summaryrefslogtreecommitdiff
path: root/static/redfish/v1/schema
diff options
context:
space:
mode:
authorEd Tanous <edtanous@google.com>2023-01-27 00:57:00 +0300
committerEd Tanous <ed@tanous.net>2023-02-02 01:13:52 +0300
commita8d8f9d82afce0780f5cea13839d8a650787fc41 (patch)
treecb380aa169dddc6d416a8dae34560f19a529ae3a /static/redfish/v1/schema
parentcef57e855f5a800222d5e5ba47cbbe69174211e9 (diff)
downloadbmcweb-a8d8f9d82afce0780f5cea13839d8a650787fc41.tar.xz
Update schema pack to 2022.3
Update scripts/update_schemas.py to point at 2022.3 and run. Schema pack 2022.3 is the latest Redfish release, released 01/23/2023. It contains several new schemas and support for Multi-factor Authentication and CXL support along other things. Update done by automation. Tested: Redfish service validator passes. Signed-off-by: Ed Tanous <edtanous@google.com> Change-Id: I55a64d7cda26572e7b75135acc324cb44d316fe6
Diffstat (limited to 'static/redfish/v1/schema')
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml290
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml1
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml4
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml212
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml174
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml107
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml2
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml114
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml49
-rw-r--r--static/redfish/v1/schema/FabricAdapter_v1.xml21
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml158
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml52
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml87
-rw-r--r--static/redfish/v1/schema/ManagerDiagnosticData_v1.xml15
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml16
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml15
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml238
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml26
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml74
-rw-r--r--static/redfish/v1/schema/PCIeFunctionCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml163
-rw-r--r--static/redfish/v1/schema/PowerSupplyCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/PowerSupply_v1.xml5
-rw-r--r--static/redfish/v1/schema/Power_v1.xml5
-rw-r--r--static/redfish/v1/schema/Privileges_v1.xml4
-rw-r--r--static/redfish/v1/schema/ProcessorCollection_v1.xml3
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml79
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml3
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml32
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml1
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml224
-rw-r--r--static/redfish/v1/schema/Session_v1.xml53
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml30
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml81
-rw-r--r--static/redfish/v1/schema/Task_v1.xml53
-rw-r--r--static/redfish/v1/schema/ThermalMetrics_v1.xml30
-rw-r--r--static/redfish/v1/schema/ThermalSubsystem_v1.xml19
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml5
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml76
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterface_v1.xml11
-rw-r--r--static/redfish/v1/schema/VirtualMediaCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml59
46 files changed, 2386 insertions, 238 deletions
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index c90691a4de..e2dd2e0b58 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.11.1 -->
+<!--# Redfish Schema: AccountService v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -81,6 +81,47 @@
</Collection>
</Annotation>
</EntityType>
+
+ <ComplexType Name="MFABypass" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Multi-factor authentication bypass settings."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication bypass settings."/>
+ </ComplexType>
+
+ <EnumType Name="MFABypassType">
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_12_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ <Member Name="All">
+ <Annotation Term="OData.Description" String="Bypass all multi-factor authentication types."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass all multi-factor authentication types including OEM-defined types."/>
+ </Member>
+ <Member Name="SecurID">
+ <Annotation Term="OData.Description" String="Bypass RSA SecurID."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass RSA SecurID."/>
+ </Member>
+ <Member Name="GoogleAuthenticator">
+ <Annotation Term="OData.Description" String="Bypass Google Authenticator."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Google Authenticator."/>
+ </Member>
+ <Member Name="MicrosoftAuthenticator">
+ <Annotation Term="OData.Description" String="Bypass Microsoft Authenticator."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Microsoft Authenticator."/>
+ </Member>
+ <Member Name="ClientCertificate">
+ <Annotation Term="OData.Description" String="Bypass client certificate authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass client certificate authentication."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="Bypass OEM-defined multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass OEM-defined multi-factor authentication."/>
+ </Member>
+ </EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_0">
@@ -533,17 +574,17 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the user name for this service."/>
</Property>
<Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The password for this service. A PATCH or PUT request writes the password. This property is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password for this service. A PATCH or PUT operation writes the password. The value shall be `null` in responses."/>
</Property>
<Property Name="Token" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The token for this service. A PATCH or PUT operation writes the token. This property is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the token for this service. A PATCH or PUT operation writes the token. The value shall be `null` in responses."/>
</Property>
<Property Name="KerberosKeytab" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. This property is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses."/>
</Property>
@@ -685,6 +726,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_3_8.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_9.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -743,6 +790,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_4_6.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_7.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -793,6 +846,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_5_5.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_5_6.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -831,6 +890,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_6_4.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_6_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -876,6 +941,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_7_4.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_7_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_0">
<Annotation Term="Redfish.Release" String="2020.4"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -923,7 +994,7 @@
<ComplexType Name="Authentication" BaseType="AccountService.v1_3_0.Authentication">
<Property Name="EncryptionKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="Specifies the encryption key."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+. The value shall be `null` in responses. The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+. A TACACS+ service shall use this property to specify the secret key as defined in RFC8907."/>
<Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
@@ -987,6 +1058,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_8_1.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_8_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_0">
<Annotation Term="Redfish.Release" String="2021.1"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1007,6 +1084,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_9_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_9_0.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1047,7 +1130,7 @@
<Property Name="OAuthServiceSigningKeys" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service. Clients should configure this property if Mode contains `Offline`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service. If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only. Clients should configure this property if Mode contains `Offline`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service. Services shall verify the token provided in the `Authorization` header of the request with the value of this property. If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only. Clients should configure this property if Mode contains `Offline`."/>
</Property>
</ComplexType>
@@ -1069,6 +1152,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_10_1.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_10_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1090,5 +1185,188 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_11_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_11_1.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_11_2.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService">
+ <Property Name="MultiFactorAuth" Type="AccountService.v1_12_0.MultiFactorAuth">
+ <Annotation Term="OData.Description" String="The multi-factor authentication settings that this account service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication settings that this account service supports."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="MultiFactorAuth">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Multi-factor authentication settings."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication settings."/>
+ <Property Name="SecurID" Type="AccountService.v1_12_0.SecurID">
+ <Annotation Term="OData.Description" String="The settings related to RSA SecurID multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to RSA SecurID multi-factor authentication."/>
+ </Property>
+ <Property Name="GoogleAuthenticator" Type="AccountService.v1_12_0.GoogleAuthenticator">
+ <Annotation Term="OData.Description" String="The settings related to Google Authenticator multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Google Authenticator multi-factor authentication."/>
+ </Property>
+ <Property Name="MicrosoftAuthenticator" Type="AccountService.v1_12_0.MicrosoftAuthenticator">
+ <Annotation Term="OData.Description" String="The settings related to Microsoft Authenticator multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Microsoft Authenticator multi-factor authentication."/>
+ </Property>
+ <Property Name="ClientCertificate" Type="AccountService.v1_12_0.ClientCertificate">
+ <Annotation Term="OData.Description" String="The settings related to client certificate authentication schemes such as mTLS or CAC/PIV."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to client certificate authentication."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="SecurID">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Various settings for RSA SecurID multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for RSA SecurID multi-factor authentication."/>
+ <Property Name="Enabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with RSA SecurID is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with RSA SecurID is enabled."/>
+ </Property>
+ <Property Name="ServerURI" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The URI of the RSA SecurID server."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the RSA SecurID server."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <Property Name="ClientId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The client ID to use when communicating with the RSA SecurID server."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client ID to use when communication with the RSA SecurID server."/>
+ </Property>
+ <Property Name="ClientSecret" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The client secret to use when communicating with the RSA SecurID server. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client secret to use when communication with the RSA SecurID server. The value shall be `null` in responses."/>
+ </Property>
+ <Property Name="ClientSecretSet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the ClientSecret property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the ClientSecret property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of server certificates for the RSA SecurID server referenced by the ServerURI property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the RSA SecurID server referenced by the ServerURI property. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="GoogleAuthenticator">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Various settings for Google Authenticator multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for Google Authenticator multi-factor authentication."/>
+ <Property Name="Enabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Google Authenticator is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Google Authenticator is enabled."/>
+ </Property>
+ <Property Name="SecretKey" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The secret key to use when communicating with the Google Authenticator server. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communication with the Google Authenticator Server. The value shall be `null` in responses."/>
+ </Property>
+ <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the SecretKey property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the SecretKey property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="MicrosoftAuthenticator">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Various settings for Microsoft Authenticator multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for Microsoft Authenticator multi-factor authentication."/>
+ <Property Name="Enabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Microsoft Authenticator is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Microsoft Authenticator is enabled."/>
+ </Property>
+ <Property Name="SecretKey" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The secret key to use when communicating with the Microsoft Authenticator server. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communication with the Microsoft Authenticator server. The value shall be `null` in responses."/>
+ </Property>
+ <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the SecretKey property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the SecretKey property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ClientCertificate">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Various settings for client certificate authentication such as mTLS or CAC/PIV."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for client certificate authentication."/>
+ <Property Name="Enabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether client certificate authentication is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether client certificate authentication is enabled."/>
+ </Property>
+ <Property Name="RespondToUnauthenticatedClients" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service responds to clients that do not successfully authenticate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service responds to clients that do not successfully authenticate. If this property is not supported by the service, it shall be assumed to be `true`. See the 'Client certificate authentication' clause in the Redfish Specification."/>
+ </Property>
+ <Property Name="CertificateMappingAttribute" Type="AccountService.v1_12_0.CertificateMappingAttribute">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The client certificate attribute to map to a user."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client certificate attribute to map to a user."/>
+ </Property>
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of CA certificates used to validate client certificates."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the CA certificates used to validate client certificates during TLS handshaking. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource. If the service supports the RevokedCertificates or TrustedCertificates properties within the Client property within TLS property of the SecurityPolicy resource, the service shall verify the provided client certificate with the SecurityPolicy resource prior to verifying it with this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="CertificateMappingAttribute">
+ <Member Name="Whole">
+ <Annotation Term="OData.Description" String="Match the whole certificate."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the entire certificate with a Certificate resource subordinate to a ManagerAccount resource or the entire certificate matches the appropriate field from an external account provider."/>
+ </Member>
+ <Member Name="CommonName">
+ <Annotation Term="OData.Description" String="Match the Common Name (CN) field in the provided certificate to the username."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider."/>
+ </Member>
+ <Member Name="UserPrincipalName">
+ <Annotation Term="OData.Description" String="Match the User Principal Name (UPN) field in the provided certificate to the username."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="RoleMapping" BaseType="AccountService.v1_3_0.RoleMapping">
+ <Property Name="MFABypass" Type="AccountService.MFABypass">
+ <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="MFABypass" BaseType="AccountService.MFABypass">
+ <Property Name="BypassTypes" Type="Collection(AccountService.MFABypassType)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The types of multi-factor authentication this account or role mapping is allowed to bypass."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the types of multi-factor authentication this account or role mapping is allowed to bypass. An empty array shall indicate this account or role mapping cannot bypass any multi-factor authentication types that are currently enabled."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index 88d24e6f9a..b63472bbfb 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -107,6 +107,7 @@
<String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Assembly</String>
<String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies/{PowerSupplyId}/Assembly</String>
<String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/Batteries/{BatteryId}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/Heaters/{HeaderId}/Assembly</String>
</Collection>
</Annotation>
</EntityType>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index 1d686040f2..b89565058d 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -57,10 +57,14 @@
<String>/redfish/v1/AccountService/ActiveDirectory/Certificates</String>
<String>/redfish/v1/AccountService/LDAP/Certificates</String>
<String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates</String>
+ <String>/redfish/v1/AccountService/MultiFactorAuth/ClientCertificate/Certificates</String>
+ <String>/redfish/v1/AccountService/MultiFactorAuth/SecurID/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts/{ManagerAccountId}/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ActiveDirectory/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/LDAP/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/ClientCertificate/Certificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/SecurID/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol/HTTPS/Certificates</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Boot/Certificates</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates</String>
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index a4b8606173..528cc52bac 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -56,10 +56,14 @@
<String>/redfish/v1/AccountService/ActiveDirectory/Certificates/{CertificateId}</String>
<String>/redfish/v1/AccountService/LDAP/Certificates/{CertificateId}</String>
<String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/AccountService/MultiFactorAuth/ClientCertificate/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/AccountService/MultiFactorAuth/SecurID/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts/{ManagerAccountId}/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ActiveDirectory/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/LDAP/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/ClientCertificate/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/SecurID/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol/HTTPS/Certificates/{CertificateId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index 7fdd370383..4aaacc7494 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.21.0 -->
+<!--# Redfish Schema: Chassis v1.22.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -130,6 +130,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TrustedComponentCollection_v1.xml">
<edmx:Include Namespace="TrustedComponentCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ProcessorCollection_v1.xml">
+ <edmx:Include Namespace="ProcessorCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -477,27 +480,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_0.Chassis">
- <Property Name="PowerState" Type="Chassis.v1_0_1.PowerState">
+ <Property Name="PowerState" Type="Resource.PowerState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The current power state of the chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the power state of the chassis."/>
</Property>
</EntityType>
-
- <EnumType Name="PowerState">
- <Member Name="On">
- <Annotation Term="OData.Description" String="The components within the chassis have power."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The components within the chassis have no power, except some components might continue to have AUX power, such as the management controller."/>
- </Member>
- <Member Name="PoweringOn">
- <Annotation Term="OData.Description" String="A temporary state between off and on. The components within the chassis can take time to process the power on action."/>
- </Member>
- <Member Name="PoweringOff">
- <Annotation Term="OData.Description" String="A temporary state between on and off. The components within the chassis can take time to process the power off action."/>
- </Member>
- </EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_2">
@@ -578,35 +566,50 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_0_13.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_0_14.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="1.1"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_2.Chassis">
<Property Name="PhysicalSecurity" Type="Chassis.v1_1_0.PhysicalSecurity" Nullable="false">
- <Annotation Term="OData.Description" String="The state of the physical security sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the sensor state of the physical security."/>
+ <Annotation Term="OData.Description" String="The physical security state of the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the physical security state of the chassis. Services may construct this state from multiple physical sensors."/>
</Property>
</EntityType>
<ComplexType Name="PhysicalSecurity">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The state of the physical security sensor."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the sensor state of the physical security."/>
+ <Annotation Term="OData.Description" String="The physical security state of the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the physical security state of the chassis."/>
<Property Name="IntrusionSensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A numerical identifier to represent the physical security sensor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this physical security sensor that is unique within this resource."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_22_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in order to allow for multiple physical sensors to construct this object."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="IntrusionSensor" Type="Chassis.v1_1_0.IntrusionSensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates the known state of the physical security sensor, such as if it is hardware intrusion detected."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the state of this physical security sensor. Hardware intrusion indicates the internal hardware is detected as being accessed in an insecure state. Tampering detected indicates the physical tampering of the monitored entity is detected."/>
+ <Annotation Term="OData.Description" String="The physical security state of the chassis, such as if hardware intrusion is detected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the physical security state of the chassis. If the IntrusionSensorReArm property contains `Manual`, a client may set this property to `Normal` to reset the physical security state."/>
</Property>
<Property Name="IntrusionSensorReArm" Type="Chassis.v1_1_0.IntrusionSensorReArm">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The method that restores this physical security sensor to the normal state."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the method that restores this physical security sensor to the normal state. Manual indicates manual re-arm is needed. Automatic indicates the state is restored automatically because no abnormal physical security conditions are detected."/>
+ <Annotation Term="OData.Description" String="The policy that describes how the physical security state of the chassis returns to a normal state."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the policy that describes how the IntrusionSensor property returns to the `Normal` value."/>
</Property>
</ComplexType>
@@ -624,10 +627,12 @@
<EnumType Name="IntrusionSensorReArm">
<Member Name="Manual">
- <Annotation Term="OData.Description" String="A manual re-arm of this sensor restores it to the normal state."/>
+ <Annotation Term="OData.Description" String="A user is required to clear the sensor to restore it to the normal state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a user is required to set the IntrusionSensor property to `Normal` to restore the sensor to its normal state."/>
</Member>
<Member Name="Automatic">
- <Annotation Term="OData.Description" String="Because no abnormal physical security condition is detected, this sensor is automatically restored to the normal state."/>
+ <Annotation Term="OData.Description" String="The sensor is automatically restored to the normal state when no security condition is detected."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service sets the IntrusionSensor property to `Normal` when no security condition is detected."/>
</Member>
</EnumType>
</Schema>
@@ -710,6 +715,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_1_13.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_14.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -815,6 +826,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_2_11.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_12.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -895,6 +912,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_3_11.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_12.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1021,6 +1044,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_4_10.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_11.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1097,6 +1126,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_5_9.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_10.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1160,6 +1195,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_6_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_8.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1230,6 +1271,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_7_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_8.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1286,6 +1333,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_8_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1371,6 +1424,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_9_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1415,6 +1474,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_10_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_10_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1437,14 +1502,14 @@
</NavigationProperty>
<NavigationProperty Name="Memory" Type="MemoryCollection.MemoryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of memory located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of memory located in this chassis that belong to fabric-related resource pools."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryCollection that represents memory in this chassis that belong to fabric-related resource pools."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MemoryDomains" Type="MemoryDomainCollection.MemoryDomainCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of memory domains located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryDomainCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of memory domains located in this chassis that belong to fabric-related resource pools."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryDomainCollection that represents memory domains in this chassis that belong to fabric-related resource pools."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -1489,6 +1554,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_11_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_11_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1534,6 +1605,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_12_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_12_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1560,6 +1637,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_13_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_13_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1591,6 +1674,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_14_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_14_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1649,6 +1738,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_15_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_15_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1669,6 +1764,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_16_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_16_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1698,6 +1799,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_17_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_17_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -1732,6 +1839,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_18_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_18_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1746,6 +1859,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_19_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_19_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1754,8 +1873,8 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_19_1.Chassis">
<NavigationProperty Name="FabricAdapters" Type="FabricAdapterCollection.FabricAdapterCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of fabric adapters located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricAdapterCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of fabric adapters located in this chassis that provide access to fabric-related resource pools."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricAdapterCollection that represents fabric adapters in this chassis that provide access to fabric-related resource pools."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="PoweredByParent" Type="Edm.Boolean">
@@ -1816,6 +1935,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory, MemoryDomains, and FabricAdapters collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_20_0.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1845,5 +1970,26 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory, MemoryDomains, and FabricAdapters collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_21_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate IntrusionSensorNumber in PhysicalSecurity."/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_21_1.Chassis">
+ <NavigationProperty Name="Processors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of processors located in this chassis that belong to fabric-related resource pools."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection that represents processors in this chassis that belong to fabric-related resource pools."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index a9b4d02e69..50a4b3ab36 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.19.0 -->
+<!--# Redfish Schema: ComputerSystem v1.20.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -386,7 +386,7 @@
</Collection>
</Annotation>
</Property>
- <Property Name="PowerState" Type="ComputerSystem.v1_0_0.PowerState">
+ <Property Name="PowerState" Type="Resource.PowerState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The current power state of the system."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the power state of the system."/>
@@ -562,28 +562,13 @@
</Member>
</EnumType>
- <EnumType Name="PowerState">
- <Member Name="On">
- <Annotation Term="OData.Description" String="The system is powered on."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The system is powered off, although some components might continue to have AUX power such as management controller."/>
- </Member>
- <Member Name="PoweringOn">
- <Annotation Term="OData.Description" String="A temporary state between off and on. This temporary state can be very short."/>
- </Member>
- <Member Name="PoweringOff">
- <Annotation Term="OData.Description" String="A temporary state between on and off. The power off action can take time while the OS is in the shutdown process."/>
- </Member>
- </EnumType>
-
<ComplexType Name="Boot">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The boot information for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain properties that describe boot information for a system."/>
<Property Name="BootSourceOverrideTarget" Type="ComputerSystem.BootSource">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled is `true`."/>
+ <Annotation Term="OData.Description" String="The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled does not contain `Disabled`."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the source to boot the system from, overriding the normal boot order. The @Redfish.AllowableValues annotation specifies the valid values for this property. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Virtual devices for a target should take precedence over a physical device. Systems may attempt to boot from multiple devices that share a target identifier. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
<Property Name="BootSourceOverrideEnabled" Type="ComputerSystem.v1_0_0.BootSourceOverrideEnabled">
@@ -775,6 +760,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_17.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_19">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_18.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -992,6 +983,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_15.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_17">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_16.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -1199,6 +1196,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_14.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_15.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1327,6 +1330,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_13.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_14.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1431,6 +1440,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_12.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_13.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1641,6 +1656,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_11.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_12.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1750,6 +1771,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_9.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_10.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1828,6 +1855,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_8.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_9.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1891,6 +1924,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_7.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1901,7 +1940,7 @@
<Property Name="HttpBootUri" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The URI to boot from when BootSourceOverrideTarget is set to `UefiHttp`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI to perform an HTTP or HTTPS boot when BootSourceOverrideTarget is set to `UefiHttp`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI to perform an HTTP or HTTPS boot when BootSourceOverrideTarget is set to `UefiHttp`. If this property is not configured or supported, the URI shall be provided by a DHCP server as specified by the UEFI Specification."/>
<Annotation Term="OData.IsURL"/>
</Property>
</ComplexType>
@@ -1955,6 +1994,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_7.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -2012,6 +2057,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_6.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_7.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -2091,6 +2142,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_5.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_6.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -2135,6 +2192,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -2400,6 +2463,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -2474,6 +2543,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -2566,6 +2641,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -2657,7 +2738,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the username to access the KMIP server."/>
</Property>
<Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The password to access the KMIP server. The value is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password to access the KMIP server. The value shall be `null` in responses."/>
</Property>
@@ -2676,6 +2757,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -2699,6 +2786,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -2745,6 +2838,12 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_0.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -2762,5 +2861,40 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_0.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_1.ComputerSystem"/>
+
+ <ComplexType Name="KMIPServer" BaseType="ComputerSystem.v1_16_0.KMIPServer">
+ <Property Name="CachePolicy" Type="ComputerSystem.v1_20_0.KMIPCachePolicy">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The cache policy to control how KMIP data is cached."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the cache policy to control how KMIP data is cached."/>
+ </Property>
+ <Property Name="CacheDuration" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The duration the system caches KMIP data."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the duration that the system caches KMIP data."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="KMIPCachePolicy">
+ <Member Name="None">
+ <Annotation Term="OData.Description" String="The system does not cache KMIP data."/>
+ </Member>
+ <Member Name="AfterFirstUse">
+ <Annotation Term="OData.Description" String="The system caches KMIP data after first use for the duration specified by the CacheDuration property."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index 379680cb92..069ae5c8b8 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.15.0 -->
+<!--# Redfish Schema: Drive v1.16.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -1344,5 +1344,110 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="Drive" BaseType="Drive.v1_15_0.Drive">
+ <Property Name="SlotFormFactor" Type="Drive.v1_16_0.FormFactor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The form factor of the slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the form factor of the slot."/>
+ </Property>
+ <Property Name="DriveFormFactor" Type="Drive.v1_16_0.FormFactor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The form factor of the drive inserted in this slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the form factor of the drive inserted in this slot."/>
+ </Property>
+ <Property Name="SlotCapableProtocols" Type="Collection(Protocol.Protocol)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The drive protocols capable in this slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the drive protocols capable in this slot. The value of this property depends upon the connector in this slot, the storage controllers connected to this slot, the configuration of the system, and other constraints that determine if a particular protocol is capable at a given time."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="FormFactor">
+ <Member Name="Drive3_5">
+ <Annotation Term="OData.Description" String="A 3.5 inch drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is approximately 3.5 inches in width and no more than 1.1 inches in height."/>
+ </Member>
+ <Member Name="Drive2_5">
+ <Annotation Term="OData.Description" String="A 2.5 inch drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is approximately 2.5 inches in width and no more than 0.8 inches in height and is not a U.2 drive."/>
+ </Member>
+ <Member Name="EDSFF_1U_Long">
+ <Annotation Term="OData.Description" String="An EDSFF 1U Long (E1.L) drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1007 Specification."/>
+ </Member>
+ <Member Name="EDSFF_1U_Short">
+ <Annotation Term="OData.Description" String="An EDSFF 1U Short (E1.S) drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1006 Specification."/>
+ </Member>
+ <Member Name="EDSFF_E3_Short">
+ <Annotation Term="OData.Description" String="An EDSFF E3 Short (E3.S) drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 112.75mm in length."/>
+ </Member>
+ <Member Name="EDSFF_E3_Long">
+ <Annotation Term="OData.Description" String="An EDSFF E3 Long (E3.L) drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 142.2mm in length."/>
+ </Member>
+ <Member Name="M2_2230">
+ <Annotation Term="OData.Description" String="An M.2 2230 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 30mm in length."/>
+ </Member>
+ <Member Name="M2_2242">
+ <Annotation Term="OData.Description" String="An M.2 2242 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 42mm in length."/>
+ </Member>
+ <Member Name="M2_2260">
+ <Annotation Term="OData.Description" String="An M.2 2260 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 60mm in length."/>
+ </Member>
+ <Member Name="M2_2280">
+ <Annotation Term="OData.Description" String="An M.2 2280 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 80mm in length."/>
+ </Member>
+ <Member Name="M2_22110">
+ <Annotation Term="OData.Description" String="An M.2 22110 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 110mm in length."/>
+ </Member>
+ <Member Name="U2">
+ <Annotation Term="OData.Description" String="A U.2 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express SFF-8639 Module Specification."/>
+ </Member>
+ <Member Name="PCIeSlotFullLength">
+ <Annotation Term="OData.Description" String="A full length PCIe add in card."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add in card greater than 7 inches in length."/>
+ </Member>
+ <Member Name="PCIeSlotLowProfile">
+ <Annotation Term="OData.Description" String="A low profile PCIe add in card."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add in card less than 2.5 inches in height."/>
+ </Member>
+ <Member Name="PCIeHalfLength">
+ <Annotation Term="OData.Description" String="A half length PCIe add in card."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add in card less than 7 inches in length."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="An OEM-defined form factor."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an OEM-defined form factor."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Links" BaseType="Drive.v1_14_0.Links">
+ <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The link to the software inventory that represents the active drive firmware image."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link a resource of type SoftwareInventory that represents the active drive firmware image."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The images that are associated with this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this drive."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index 46c77c6cd1..c918384212 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -57,7 +57,7 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdaptersId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(EthernetInterface.EthernetInterface)">
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index ea2bee7956..9f4bfb2074 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -85,7 +85,7 @@
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdaptersId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces/{EthernetInterfaceId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces/{EthernetInterfaceId}</String>
</Collection>
</Annotation>
</EntityType>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index 2955f724a5..1f97e2e2ba 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.12.0 -->
+<!--# Redfish Schema: EventDestination v1.13.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -168,6 +168,18 @@
<Annotation Term="OData.Description" String="The destination follows the Redfish Specification for event notifications."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Redfish Specification for event notifications. Destinations requesting EventFormatType of `Event` shall receive a Redfish resource of type Event. Destinations requesting EventFormatType of `MetricReport` shall receive a Redfish resource of type MetricReport."/>
</Member>
+ <Member Name="Kafka">
+ <Annotation Term="OData.Description" String="The destination follows the Kafka protocol for event notifications."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Apache-defined Kafka protocol as defined by the Kafka Protocol Guide. The Context property shall contain the Kafka topic of the destination broker."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_13_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="SNMPv1">
<Annotation Term="OData.Description" String="The destination follows the SNMPv1 protocol for event notifications."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the RFC1157-defined SNMPv1 protocol."/>
@@ -366,7 +378,7 @@
<Property Name="MessageIds" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The list of MessageIds that are sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. The MessageId should be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon the MessageId of an event is performed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. The MessageId should be in the `MessageRegistryPrefix.MessageKey` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon the MessageId of an event is performed."/>
</Property>
</EntityType>
</Schema>
@@ -431,6 +443,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_9.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_10.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -507,6 +525,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_7.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_8.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -614,6 +638,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_3_5.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_6.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -673,6 +703,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_4_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -705,6 +741,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_5_3.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_4.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -785,6 +827,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_6_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -802,12 +850,12 @@
<Annotation Term="OData.Description" String="Settings for an SNMP event destination."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the settings for an SNMP event destination."/>
<Property Name="TrapCommunity" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The SNMP trap community string."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the SNMP trap community string. The value shall be `null` in responses."/>
</Property>
<Property Name="AuthenticationKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
@@ -818,7 +866,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 authentication protocol."/>
</Property>
<Property Name="EncryptionKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[A-Za-z0-9]+$)|(^\*+$)"/>
@@ -943,6 +991,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_7_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -987,6 +1041,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_8_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -995,13 +1055,13 @@
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Destination property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identify of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identify of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="VerifyCertificate" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event. If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event with the certificates found in the collection referenced by the Certificates property. If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
</Property>
<Property Name="SyslogFilters" Type="Collection(EventDestination.v1_9_0.SyslogFilter)">
<Annotation Term="OData.Description" String="A list of filters applied to syslog messages before sending to a remote syslog server. An empty list indicates all syslog messages are sent."/>
@@ -1181,6 +1241,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_9_5.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_6.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols and to provide better description for the authentication and encryption keys. It also added `RetryForeverWithBackoff` to DeliveryRetryPolicy and long description details to the DeliveryRetryPolicy values."/>
@@ -1232,6 +1298,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_10_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1276,6 +1348,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_11_2.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_3.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1290,7 +1368,27 @@
<Property Name="ExcludeMessageIds" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The list of MessageIds that are not sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of excluded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. The MessageId shall be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of excluded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. The MessageId shall be in the `MessageRegistryPrefix.MessageKey` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_0.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `Kafka` to EventDestinationProtocol."/>
+
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_1.EventDestination">
+ <Property Name="Severities" Type="Collection(Resource.Health)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The list of severities that are sent to this event destination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of severities that are the allowable values for the MessageSeverity property within an event sent to the subscriber. If this property is an empty array or is absent, no filtering based upon the MessageSeverity of an event is performed."/>
</Property>
</EntityType>
</Schema>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index 59aace4cc9..c2ecae836f 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventService v1.8.0 -->
+<!--# Redfish Schema: EventService v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -599,7 +599,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the username for authentication with the SMTP server."/>
</Property>
<Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The password for authentication with the SMTP server. The value is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password for authentication with the SMTP server. The value shall be `null` in responses."/>
</Property>
@@ -687,6 +687,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_5_4.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_5_5.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -724,6 +730,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_6_3.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_6_4.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -750,6 +762,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_7_2.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_7_3.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -768,5 +786,32 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_8_0.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="EventService" BaseType="EventService.v1_8_1.EventService">
+ <Property Name="Severities" Type="Collection(Resource.Health)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The list of severities that can be specified in the Severities array in a subscription."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify an array of the allowable severities that can be used for an event subscription. If this property is absent or contains an empty array, the service does not support severity-based subscriptions."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="SMTP" BaseType="EventService.v1_5_0.SMTP">
+ <Property Name="PasswordSet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the Password property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the Password property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FabricAdapter_v1.xml b/static/redfish/v1/schema/FabricAdapter_v1.xml
index 54a64c83a8..14d6fbb4e9 100644
--- a/static/redfish/v1/schema/FabricAdapter_v1.xml
+++ b/static/redfish/v1/schema/FabricAdapter_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: FabricAdapter v1.4.0 -->
+<!--# Redfish Schema: FabricAdapter v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -45,6 +45,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
<edmx:Include Namespace="Endpoint"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
+ <edmx:Include Namespace="Processor"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryDomain_v1.xml">
<edmx:Include Namespace="MemoryDomain"/>
</edmx:Reference>
@@ -307,5 +310,21 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_4_0.FabricAdapter"/>
+
+ <ComplexType Name="Links" BaseType="FabricAdapter.v1_3_0.Links">
+ <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the processors that this fabric adapter provides to a fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent the processors that this fabric adapter provides to a fabric."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
index 7ad0c016b2..d0f4d157cf 100644
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/LogEntryCollection_v1.xml
@@ -60,6 +60,7 @@
<String>/redfish/v1/JobService/Log/Entries</String>
<String>/redfish/v1/TelemetryService/LogService/Entries</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/DeviceLog/Entries</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/CXLLogicalDevices/{CXLLogicalDeviceId}/DeviceLog/Entries</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(LogEntry.LogEntry)">
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 135516805a..466195c4e7 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.13.0 -->
+<!--# Redfish Schema: LogEntry v1.14.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -66,6 +66,7 @@
<String>/redfish/v1/JobService/Log/Entries/{LogEntryId}</String>
<String>/redfish/v1/TelemetryService/LogService/Entries/{LogEntryId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/DeviceLog/Entries/{LogEntryId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/CXLLogicalDevices/{CXLLogicalDeviceId}/DeviceLog/Entries/{LogEntryId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -90,7 +91,7 @@
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the type of log entry. If the resource represents an IPMI SEL entry, the value shall contain `SEL`. If the resource represents a Redfish event log entry, the value shall contain `Event`. If the resource represents an OEM log entry format, the value shall contain `Oem`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the type of log entry. If the resource represents an IPMI SEL entry, the value shall contain `SEL`. If the resource represents a Redfish event log entry, the value shall contain `Event`. If the resource represents a CXL event record, the value shall contain `CXL`. If the resource represents an OEM log entry format, the value shall contain `Oem`."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="OemRecordFormat" Type="Edm.String">
@@ -115,13 +116,13 @@
</Property>
<Property Name="Message" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message, following the format specified in Table 32-1, SEL Event Records, in the IPMI Specification v2.0 revision 1.1. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
+ <Annotation Term="OData.Description" String="The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. If the entry type is `CXL`, this property contains a CXL event record. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message, following the format specified in Table 32-1, SEL Event Records, in the IPMI Specification v2.0 revision 1.1. If the entry type is `CXL`, this property contains the CXL event record as a string of hex bytes in the pattern '^([a-fA-F0-9]{2})+$'. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
</Property>
<Property Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId. If the entry type is `SEL`, this property contains the Event Data. Otherwise, this property contains OEM-specific information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){4}$', which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record. Otherwise, this property contains OEM-specific information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){4}$', which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record. If the entry type is `CXL`, this property shall not be present. Otherwise, this property contains OEM-specific information."/>
</Property>
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -167,6 +168,17 @@
<Member Name="Oem">
<Annotation Term="OData.Description" String="An entry in an OEM-defined format."/>
</Member>
+ <Member Name="CXL">
+ <Annotation Term="OData.Description" String="A CXL log entry."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_14_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<TypeDefinition Name="LogEntryCode" UnderlyingType="Edm.String">
@@ -700,6 +712,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_14.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_15.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -810,6 +828,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_12.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_13.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -904,6 +928,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_10.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_11.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -983,6 +1013,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_9.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_10.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1051,6 +1087,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_8.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_9.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1096,6 +1138,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_4.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_5.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1134,6 +1182,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_3.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_4.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1216,6 +1270,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_7_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1236,6 +1296,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_8_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1267,6 +1333,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_9_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -1287,6 +1359,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_10_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1323,6 +1401,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_11_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1345,6 +1429,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_0.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1358,5 +1448,63 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_0.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `CXL` to LogEntryType."/>
+
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_1.LogEntry">
+ <Property Name="OverflowErrorCount" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The count of overflow errors that occurred after this log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the count of overflow errors that occurred after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry."/>
+ </Property>
+ <Property Name="FirstOverflowTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The timestamp of the first overflow captured after this log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the timestamp of the first overflow captured after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry."/>
+ </Property>
+ <Property Name="LastOverflowTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The timestamp of the last overflow captured after this log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the timestamp of the last overflow captured after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry."/>
+ </Property>
+ <Property Name="CXLEntryType" Type="LogEntry.v1_14_0.CXLEntryType" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The specific CXL entry type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the specific CXL entry type. This property shall only be present if EntryType contains `CXL`."/>
+ </Property>
+ <Property Name="Persistency" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the log entry is persistent across a cold reset of the device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether log entry is persistent across a cold reset of the device."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="CXLEntryType">
+ <Member Name="DynamicCapacity">
+ <Annotation Term="OData.Description" String="A CXL Dynamic Capacity log entry."/>
+ </Member>
+ <Member Name="Informational">
+ <Annotation Term="OData.Description" String="A CXL informational log entry."/>
+ </Member>
+ <Member Name="Warning">
+ <Annotation Term="OData.Description" String="A CXL warning log entry."/>
+ </Member>
+ <Member Name="Failure">
+ <Annotation Term="OData.Description" String="A CXL failure log entry."/>
+ </Member>
+ <Member Name="Fatal">
+ <Annotation Term="OData.Description" String="A CXL fatal log entry."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index a7ce0baf3c..199db8e03a 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogService v1.3.0 -->
+<!--# Redfish Schema: LogService v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -63,6 +63,7 @@
<String>/redfish/v1/JobService/Log</String>
<String>/redfish/v1/TelemetryService/LogService</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/DeviceLog</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/CXLLogicalDevices/{CXLLogicalDeviceId}/DeviceLog</String>
</Collection>
</Annotation>
</EntityType>
@@ -471,5 +472,54 @@
<EntityType Name="LogService" BaseType="LogService.v1_3_0.LogService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="LogService" BaseType="LogService.v1_3_1.LogService">
+ <Property Name="LogPurposes" Type="Collection(LogService.v1_4_0.LogPurpose)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The purposes of the log."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the purposes of the log."/>
+ </Property>
+ <Property Name="OEMLogPurpose" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The OEM-specified purpose of the log if LogPurposes contains `OEM`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-specified purpose of the log if LogPurposes contains `OEM`."/>
+ </Property>
+ <Property Name="Persistency" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the log service is persistent across a cold reset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the log service is persistent across a cold reset of the device."/>
+ </Property>
+ <Property Name="Overflow" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the log service has overflowed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the log service has overflowed and is no longer able to store new logs."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="LogPurpose">
+ <Member Name="Diagnostic">
+ <Annotation Term="OData.Description" String="The log provides information for diagnosing hardware or software issues, such as error conditions, sensor threshold trips, or exception cases."/>
+ </Member>
+ <Member Name="Operations">
+ <Annotation Term="OData.Description" String="The log provides information about management operations that have a significant impact on the system, such as firmware updates, system resets, and storage volume creation."/>
+ </Member>
+ <Member Name="Security">
+ <Annotation Term="OData.Description" String="The log provides security-related information such as authentication, authorization, and data access logging required for security audits."/>
+ </Member>
+ <Member Name="Telemetry">
+ <Annotation Term="OData.Description" String="The log provides telemetry history, typically collected on a regular basis."/>
+ </Member>
+ <Member Name="ExternalEntity">
+ <Annotation Term="OData.Description" String="The log exposes log entries provided by external entities, such as external users, system firmware, operating systems, or management applications."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="The log is used for an OEM-defined purpose."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index d0a98d5089..c212382aed 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.9.0 -->
+<!--# Redfish Schema: ManagerAccount v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -34,6 +34,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyCollection_v1.xml">
<edmx:Include Namespace="KeyCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccountService_v1.xml">
+ <edmx:Include Namespace="AccountService"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -171,7 +174,7 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.ManagerAccount">
<Property Name="Password" Type="Edm.String">
<Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The password. Use this property with a PATCH or PUT to write the password for the account. This property is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password for this account. The value shall be `null` in responses."/>
</Property>
@@ -281,6 +284,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_11.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_12.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -357,6 +366,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_7.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_8.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -364,8 +379,8 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_3.ManagerAccount">
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates used for this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of user identity certificates for this account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the user identity certificates for this account."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -401,6 +416,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_4.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_5.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -438,6 +459,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_3.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_4.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -465,7 +492,7 @@
<Annotation Term="OData.Description" String="The SNMP settings for an account."/>
<Annotation Term="OData.LongDescription" String="This object shall contain the SNMP settings for an account."/>
<Property Name="AuthenticationKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
@@ -476,7 +503,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 authentication protocol."/>
</Property>
<Property Name="EncryptionKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The secret encryption key used in SNMPv3."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{32})|(^\*+$)"/>
@@ -603,6 +630,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_5.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_6.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -653,6 +686,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_4.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_5.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -691,6 +730,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_3.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_4.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add additional SNMPv3 authentication protocols. It was also created to extend the values for AccountTypes."/>
@@ -717,6 +762,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_1.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_2.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -742,6 +793,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_0.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_1.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -755,5 +812,23 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to provide more details for the usage of the Certificates property. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_0.ManagerAccount"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_1.ManagerAccount">
+ <Property Name="MFABypass" Type="AccountService.MFABypass">
+ <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings for this account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings for this account."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
index 2c4492c549..7a088005e3 100644
--- a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
+++ b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerDiagnosticData v1.1.0 -->
+<!--# Redfish Schema: ManagerDiagnosticData v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -307,5 +307,18 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_1_0.ManagerDiagnosticData">
+ <Property Name="ServiceRootUptimeSeconds" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The wall-clock time the service root hosted by this manager has been running in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the wall-clock time the service root hosted by this manager has been running in seconds."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index 5bfc3518ce..0ab0c95793 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerNetworkProtocol v1.9.0 -->
+<!--# Redfish Schema: ManagerNetworkProtocol v1.9.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -720,7 +720,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the username for this proxy."/>
</Property>
<Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The password for the proxy. The value is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password for this proxy. The value shall be `null` in responses."/>
</Property>
@@ -749,6 +749,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_0.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_1.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -764,5 +770,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_9_0.ManagerNetworkProtocol"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index fa00c693b5..a069439c8f 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.16.0 -->
+<!--# Redfish Schema: Manager v1.17.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -1355,5 +1355,18 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_17_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="Manager" BaseType="Manager.v1_16_0.Manager">
+ <Property Name="Version" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The hardware version of this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the hardware version of this manager as determined by the vendor or supplier."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index ce07a4a1b1..090c63fd5d 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.16.0 -->
+<!--# Redfish Schema: Memory v1.17.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -55,6 +55,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Control_v1.xml">
<edmx:Include Namespace="Control"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryChunks_v1.xml">
+ <edmx:Include Namespace="MemoryChunks"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
+ <edmx:Include Namespace="Endpoint"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Battery_v1.xml">
<edmx:Include Namespace="Battery"/>
</edmx:Reference>
@@ -123,6 +129,66 @@
</Parameter>
</Action>
+ <Action Name="FreezeSecurityState" IsBound="true">
+ <Annotation Term="OData.Description" String="Freezes the security state of the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This action shall freeze the security state of the memory device."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="ScanMedia" IsBound="true">
+ <Annotation Term="OData.Description" String="Scans the media of the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This action shall scan the media of the memory device."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Parameter Name="PhysicalAddress" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The starting device physical address to scan as a hex-encoded string."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the starting device physical address to scan as a hex-encoded string."/>
+ <Annotation Term="Validation.Pattern" String="^0x[0-9a-fA-F]+$"/>
+ </Parameter>
+ <Parameter Name="Length" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Description" String="The length of the target region to scan in bytes from the physical address."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the target region to scan in bytes from the PhysicalAddress parameter."/>
+ </Parameter>
+ <Parameter Name="NoEventLog" Type="Edm.Boolean">
+ <Annotation Term="OData.Description" String="Indicates whether events related to the media scan are not logged."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall indicate whether events related to the media scan are not logged. If not provided by the client, the value shall be assumed to be `false`."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="InjectPersistentPoison" IsBound="true">
+ <Annotation Term="OData.Description" String="Injects poison to a specific persistent memory address in the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This action shall inject poison to a specific persistent memory address in the memory device."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Parameter Name="PhysicalAddress" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The device persistent physical address in which to perform a poison injection as a hex-encoded string."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the device persistent physical address in which to perform a poison injection as a hex-encoded string."/>
+ <Annotation Term="Validation.Pattern" String="^0x[0-9a-fA-F]+$"/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
<Action Name="OverwriteUnit" IsBound="true">
<Annotation Term="OData.Description" String="This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite."/>
<Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite. Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase."/>
@@ -159,6 +225,28 @@
</Parameter>
</Action>
+ <Action Name="SetMasterPassphrase" IsBound="true">
+ <Annotation Term="OData.Description" String="Sets the master passphrase for the given region."/>
+ <Annotation Term="OData.LongDescription" String="This action shall set the supplied master passphrase to the supplied region."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The memory region ID to which to apply the master passphrase."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the memory region ID to which to apply the master passphrase."/>
+ </Parameter>
+ <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The master passphrase to set for the specified region."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the master passphrase to set for the specified region."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
<Action Name="DisablePassphrase" IsBound="true">
<Annotation Term="OData.Description" String="Disable passphrase for given regions."/>
<Annotation Term="OData.LongDescription" String="This action shall disable the need for passphrases on the supplied region provided the supplied passphrase matches that of the region."/>
@@ -173,6 +261,28 @@
</Parameter>
</Action>
+ <Action Name="DisableMasterPassphrase" IsBound="true">
+ <Annotation Term="OData.Description" String="Disables the master passphrase for given region."/>
+ <Annotation Term="OData.LongDescription" String="This action shall disable the master passphrase on the supplied region provided the supplied master passphrase matches that of the region."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The memory region ID to which to disable the master passphrase."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the memory region ID to which to disable the master passphrase."/>
+ </Parameter>
+ <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The master passphrase for the specified region."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the master passphrase for the specified region."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
<Action Name="Reset" IsBound="true">
<Annotation Term="OData.Description" String="This action resets this memory device."/>
<Annotation Term="OData.LongDescription" String="This action shall reset this memory device."/>
@@ -534,7 +644,7 @@
<Annotation Term="OData.Description" String="Pipelined Nibble."/>
</Member>
<Member Name="Logical">
- <Annotation Term="OData.Description" String="Logical Non-volatile device."/>
+ <Annotation Term="OData.Description" String="Logical device, such as when the memory is fabric-attached."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -566,6 +676,17 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="HBM2E">
+ <Annotation Term="OData.Description" String="An updated version of the second generation of High Bandwidth Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="HBM3">
<Annotation Term="OData.Description" String="The third generation of High Bandwidth Memory."/>
<Annotation Term="Redfish.Revisions">
@@ -1791,5 +1912,118 @@
<EntityType Name="Memory" BaseType="Memory.v1_15_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `HBM2E` to MemoryDeviceType. It was also created to add the FreezeSecurityState, ScanMedia, SetMasterPassphrase, and DisableMasterPassphrase actions."/>
+
+ <EntityType Name="Memory" BaseType="Memory.v1_16_0.Memory">
+ <Property Name="PoisonListMaxMediaErrorRecords" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The maximum number of media error records this device can track in its poison list."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of media error records this device can track in its poison list."/>
+ </Property>
+ <Property Name="CXL" Type="Memory.v1_17_0.CXL" Nullable="false">
+ <Annotation Term="OData.Description" String="CXL properties for this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain CXL-specific properties for this memory device."/>
+ </Property>
+ <Property Name="VolatileSizeLimitMiB" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The total volatile memory capacity in mebibytes (MiB)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total volatile memory capacity in mebibytes (MiB)."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <Property Name="NonVolatileSizeLimitMiB" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The total non-volatile memory capacity in mebibytes (MiB)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total non-volatile memory capacity in mebibytes (MiB)."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <Property Name="SecurityStates" Type="Memory.v1_17_0.SecurityStateInfo" Nullable="false">
+ <Annotation Term="OData.Description" String="The security states of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the security states of this memory device."/>
+ </Property>
+ <Property Name="HealthData" Type="Memory.v1_17_0.HealthData" Nullable="false">
+ <Annotation Term="OData.Description" String="The health data of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the health data of this memory device."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Memory.v1_15_0.Links">
+ <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints associated with this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the endpoints associated with this memory."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="MemoryMediaSources" Type="Collection(MemoryChunks.MemoryChunks)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of memory chunks providing media for this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryChunks that represent the memory chunk instances providing media for this memory."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="CXL">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="CXL properties for a memory device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain CXL-specific properties for a memory device."/>
+ <Property Name="LabelStorageSizeBytes" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The size of the label storage area in bytes of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the size of the label storage area in bytes of this memory device."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ <Property Name="StagedVolatileSizeMiB" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Total device non-volatile capacity in MiB staged for next activation. This value shall be in multiples of 256 MiB."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device non-volatile capacity in Mebibytes staged for next activation. This value shall be in multiples of 256 Mebibytes."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <Property Name="StagedNonVolatileSizeMiB" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Total device non-volatile capacity in MiB. The value shall be in multiples of 256MiB."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device non-volatile capacity in Mebibytes. The value shall be in multiples of 256 Mebibytes."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="RegionSet" BaseType="Memory.v1_5_0.RegionSet">
+ <Property Name="MasterPassphraseEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the master passphrase is enabled for this region."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the master passphrase is enabled for this region."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="SecurityStateInfo">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The security states of a memory device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the security states of a memory device."/>
+ <Property Name="UserPassphraseAttemptCountReached" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether an incorrect user passphrase attempt count has been reached."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether an incorrect user passphrase attempt count has been reached."/>
+ </Property>
+ <Property Name="MasterPassphraseAttemptCountReached" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether an incorrect master passphrase attempt count has been reached."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether an incorrect master passphrase attempt count has been reached."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="HealthData">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The health data of a memory device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the health data of a memory device."/>
+ <Property Name="PredictedMediaLifeLeftPercent" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The current health of the memory device as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current health of the memory device as a percentage."/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index 08a61ad839..9a86157404 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistry v1.5.0 -->
+<!--# Redfish Schema: MessageRegistry v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -442,7 +442,7 @@
<Property Name="Deprecated" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The reason the message has been deprecated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that a message is deprecated. The value of the string should explain the deprecation, including reference to new message or messages to be used. The message can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated messages are likely to be removed in a future major version of the message registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that a message is deprecated. The value of the string should explain the deprecation, including reference to new message or messages to be used. The message can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated messages are likely to be removed in a future major version of the message registry. The ReplacedBy property may be used to provide a reference to a replacement message definition."/>
</Property>
<Property Name="VersionDeprecated" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -453,5 +453,27 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_5_0.MessageRegistry"/>
+
+ <ComplexType Name="Message" BaseType="MessageRegistry.v1_5_0.Message">
+ <Property Name="ReplacedBy" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Validation.Pattern" String="^[A-Z]\w+\.[A-Z]\w+$"/>
+ <Annotation Term="OData.Description" String="The message identifier that replaces this message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the message registry and message key, in the `MessageRegistryPrefix.MessageKey` format, that identifies the message that replaces this message. This property may be used to indicate replacement for a deprecated message, including cases where a standardized version replaces an OEM-created message."/>
+ </Property>
+ <Property Name="MapsToGeneralMessages" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Validation.Pattern" String="^[A-Z]\w+\.[A-Z]\w+$"/>
+ <Annotation Term="OData.Description" String="The general or less-specific messages related to this message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that this message maps to general or less-specific messages that duplicates information about the condition that generated this message. Services may issue the referenced messages along with this message to provide consistency for clients. The array shall contain `MessageRegistryPrefix.MessageKey` formatted values that describe the message registry and message key used to identify the messages."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index 2db8581fc9..40ee7616a8 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.10.0 -->
+<!--# Redfish Schema: PCIeDevice v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -43,6 +43,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
<edmx:Include Namespace="Switch"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CXLLogicalDeviceCollection_v1.xml">
+ <edmx:Include Namespace="CXLLogicalDeviceCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -642,5 +645,74 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_10_0.PCIeDevice">
+ <Property Name="CXLDevice" Type="PCIeDevice.v1_11_0.CXLDevice">
+ <Annotation Term="OData.Description" String="The CXL-specific properties of this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain CXL-specific properties of this PCIe device."/>
+ </Property>
+ <Property Name="StagedVersion" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The staged firmware version for this PCIe device, but is not yet active."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the staged firmware version for this PCIe device, but is not yet active."/>
+ </Property>
+ <NavigationProperty Name="CXLLogicalDevices" Type="CXLLogicalDeviceCollection.CXLLogicalDeviceCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of CXL logical devices within this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CXLLogicalDeviceCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="CXLDevice">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The CXL-specific properties of a PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain CXL-specific properties of a PCIe device."/>
+ <Property Name="MaxNumberLogicalDevices" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of logical devices supported by this CXL device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of logical devices supported by this CXL device."/>
+ </Property>
+ <Property Name="EgressPortCongestionSupport" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the CXL device supports egress port congestion management."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the CXL device supports the CXL Specification-defined 'Egress Port Congestion' mechanism."/>
+ </Property>
+ <Property Name="ThroughputReductionSupport" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the CXL device supports throughput reduction."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the CXL device supports the CXL Specification-defined 'Throughput Reduction' mechanism."/>
+ </Property>
+ <Property Name="Timestamp" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The timestamp set on the CXL device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the timestamp set on the CXL device."/>
+ </Property>
+ <Property Name="DeviceType" Type="PCIeDevice.v1_11_0.CXLDeviceType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The CXL device type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CXL device type."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="CXLDeviceType">
+ <Member Name="Type1">
+ <Annotation Term="OData.Description" String="A CXL Type 1 device."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a CXL Specification-defined Type 1 device."/>
+ </Member>
+ <Member Name="Type2">
+ <Annotation Term="OData.Description" String="A CXL Type 2 device."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a CXL Specification-defined Type 2 device."/>
+ </Member>
+ <Member Name="Type3">
+ <Annotation Term="OData.Description" String="A CXL Type 3 device."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a CXL Specification-defined Type 3 device."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
index 30d2a43a9e..14233836c6 100644
--- a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of PCIeFunction Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of PCIeFunction instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of PCIeFunction resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PCIeFunction instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -66,7 +66,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
index 475d9a2f37..4bbabdd243 100644
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunction_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeFunction v1.4.0 -->
+<!--# Redfish Schema: PCIeFunction v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -45,6 +45,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
<edmx:Include Namespace="Processor"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryDomain_v1.xml">
+ <edmx:Include Namespace="MemoryDomain"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CXLLogicalDevice_v1.xml">
+ <edmx:Include Namespace="CXLLogicalDevice"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -52,8 +58,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The schema definition for the PCIeFunction Resource. It represents the properties of a PCIeFunction attached to a System."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a PCIeFunction attached to a System."/>
+ <Annotation Term="OData.Description" String="The PCIeFunction schema describes the properties of a PCIe function that is attached to a system."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a PCIe function in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -88,13 +94,13 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.PCIeFunction">
<Property Name="FunctionId" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The PCIe Function Number."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe Function Number within a given PCIe device."/>
+ <Annotation Term="OData.Description" String="The PCIe function number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe function number within a given PCIe device."/>
</Property>
<Property Name="FunctionType" Type="PCIeFunction.v1_0_0.FunctionType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of the PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the function type of the PCIe device function such as Physical or Virtual."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the function type of the PCIe device function such as physical or virtual."/>
</Property>
<Property Name="DeviceClass" Type="PCIeFunction.v1_0_0.DeviceClass" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -104,74 +110,74 @@
<Property Name="DeviceId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Device ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Device ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Device ID of the PCIe device function with the most significant byte shown first."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
</Property>
<Property Name="VendorId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Vendor ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Vendor ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Vendor ID of the PCIe device function with the most significant byte shown first."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
</Property>
<Property Name="ClassCode" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Class Code of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Class Code of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){3}$"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Class Code, Subclass, and Programming Interface of the PCIe device function in the order listed."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){3}$"/>
</Property>
<Property Name="RevisionId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Revision ID of this PCIe function."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the PCI Revision ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){1}$"/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){1}$"/>
</Property>
<Property Name="SubsystemId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Subsystem ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem ID of the PCIe device function with the most significant byte shown first."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
</Property>
<Property Name="SubsystemVendorId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Subsystem Vendor ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem Vendor ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem Vendor ID of the PCIe device function with the most significant byte shown first."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Links" Type="PCIeFunction.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces that the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type EthernetInterface that represents the network interfaces associated with this Resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces that this PCIe function produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an arrays of links to resources of type EthernetInterface that represent the network interfaces associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the drives that the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type Drive that represents the storage drives associated with this Resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the drives that this PCIe function produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an arrays of links to resources of type Drive that represent the drives associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="StorageControllers" Type="Collection(Storage.StorageController)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the storage controllers that the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type StorageController that represents the storage controllers associated with this Resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the storage controllers that this PCIe function produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an arrays of links to referenceable members of type StorageController that represent the storage controllers associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the PCIe device on which this function resides."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type PCIeDevice of which this function is a part."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeDevice that represents the PCIe devices on which this function resides."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -244,7 +250,7 @@
<Annotation Term="OData.Description" String="An unassigned class."/>
</Member>
<Member Name="Other">
- <Annotation Term="OData.Description" String="A other class. The function Device Class Id needs to be verified."/>
+ <Annotation Term="OData.Description" String="Other class. The function Class Code needs to be verified."/>
</Member>
</EnumType>
@@ -294,31 +300,37 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_5.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_6.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction">
<Property Name="Actions" Type="PCIeFunction.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="PCIeFunction.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -346,20 +358,23 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_3.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_4.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
- <Annotation Term="OData.Description" String="This version was created to add NetworkDeviceFunctions to the Links section."/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_1.PCIeFunction"/>
<ComplexType Name="Links" BaseType="PCIeFunction.v1_0_0.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
<NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the network device functions that the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of the NetworkDeviceFunction type that represents the network device functions associated with this Resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the network device functions that the PCIe function produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represents the network device functions associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -383,10 +398,15 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_2.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_3.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to include the Enabled property."/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_3.PCIeFunction">
<Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
@@ -397,6 +417,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_3_0.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -406,12 +432,55 @@
<ComplexType Name="Links" BaseType="PCIeFunction.v1_2_0.Links">
<NavigationProperty Name="Processor" Type="Processor.Processor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a processor that is hosted on this PCIe device function."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type Processor that is hosted on this PCIe device function."/>
+ <Annotation Term="OData.Description" String="The link to a processor that is hosted on this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type Processor that represents the processor that is hosted on this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_4_0.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_4_1.PCIeFunction">
+ <Property Name="FunctionProtocol" Type="PCIeFunction.v1_5_0.FunctionProtocol">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The PCIe function protocol."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the protocol supported by this PCIe function."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="PCIeFunction.v1_4_0.Links">
+ <NavigationProperty Name="MemoryDomains" Type="Collection(MemoryDomain.MemoryDomain)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the memory domains that the PCIe function produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryDomain that represents the memory domains associated with this PCIe function."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="CXLLogicalDevice" Type="CXLLogicalDevice.CXLLogicalDevice">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the CXL logical device to which this function is assigned."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CXLLogicalDevice that represents the CXL logical device to which this PCIe function is assigned."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="FunctionProtocol">
+ <Member Name="PCIe">
+ <Annotation Term="OData.Description" String="A standard PCIe function."/>
+ </Member>
+ <Member Name="CXL">
+ <Annotation Term="OData.Description" String="A PCIe function supporting CXL extensions."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSupplyCollection_v1.xml b/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
index 89318d5b14..b6696144c1 100644
--- a/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
+++ b/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
@@ -56,6 +56,11 @@
<String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(PowerSupply.PowerSupply)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
diff --git a/static/redfish/v1/schema/PowerSupply_v1.xml b/static/redfish/v1/schema/PowerSupply_v1.xml
index aa1a92b314..10aba0c3eb 100644
--- a/static/redfish/v1/schema/PowerSupply_v1.xml
+++ b/static/redfish/v1/schema/PowerSupply_v1.xml
@@ -80,6 +80,11 @@
<String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies/{PowerSupplyId}</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies/{PowerSupplyId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="Reset" IsBound="true">
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index 886d1b6695..971ddada63 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -67,6 +67,11 @@
<String>/redfish/v1/Chassis/{ChassisId}/Power</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/Power</String>
+ </Collection>
+ </Annotation>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/Privileges_v1.xml b/static/redfish/v1/schema/Privileges_v1.xml
index c4e510f7db..beb670a80f 100644
--- a/static/redfish/v1/schema/Privileges_v1.xml
+++ b/static/redfish/v1/schema/Privileges_v1.xml
@@ -64,7 +64,7 @@
</Annotation>
</Member>
<Member Name="AdministrateSystems">
- <Annotation Term="OData.Description" String="Adminsitrator for systems found in the systems collection. Able to manage boot configuration, keys, and certificates for systems."/>
+ <Annotation Term="OData.Description" String="Administrator for systems found in the systems collection. Able to manage boot configuration, keys, and certificates for systems."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -75,7 +75,7 @@
</Annotation>
</Member>
<Member Name="OperateSystems">
- <Annotation Term="OData.Description" String="Operator for systems found in the systems colletion. Able to perform resets and configure interfaces."/>
+ <Annotation Term="OData.Description" String="Operator for systems found in the systems collection. Able to perform resets and configure interfaces."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/ProcessorCollection_v1.xml b/static/redfish/v1/schema/ProcessorCollection_v1.xml
index 23d6d3ee9f..c3323aa51c 100644
--- a/static/redfish/v1/schema/ProcessorCollection_v1.xml
+++ b/static/redfish/v1/schema/ProcessorCollection_v1.xml
@@ -68,6 +68,9 @@
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Processor.Processor)">
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index f686660fe2..aed62b1755 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.16.0 -->
+<!--# Redfish Schema: Processor v1.17.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -88,6 +88,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
<edmx:Include Namespace="PortCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FabricAdapter_v1.xml">
+ <edmx:Include Namespace="FabricAdapter"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -133,6 +136,9 @@
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
</Collection>
</Annotation>
</EntityType>
@@ -793,6 +799,17 @@
</ComplexType>
<EnumType Name="ProcessorMemoryType">
+ <Member Name="Cache">
+ <Annotation Term="OData.Description" String="Processor cache, but no level is determined."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="L1Cache">
<Annotation Term="OData.Description" String="L1 cache."/>
</Member>
@@ -820,6 +837,17 @@
<Member Name="HBM2">
<Annotation Term="OData.Description" String="The second generation of High Bandwidth Memory."/>
</Member>
+ <Member Name="HBM2E">
+ <Annotation Term="OData.Description" String="An updated version of the second generation of High Bandwidth Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="HBM3">
<Annotation Term="OData.Description" String="The third generation of High Bandwidth Memory."/>
</Member>
@@ -1617,7 +1645,7 @@
<NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of ports for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection. It shall contain the interconnect ports of this processor. It shall not contain ports of for GraphicsController resources, USBController resources, or other adapter-related type of resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection. It shall contain the interconnect and fabric ports of this processor. It shall not contain ports for GraphicsController resources, USBController resources, or other local adapter-related types of resources."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -1652,6 +1680,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_13_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_13_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1666,6 +1700,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_14_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_14_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1678,6 +1718,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_15_0.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1730,5 +1776,34 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_16_0.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `HBM2E` to MemoryType. It was also created to add `Cache` to ProcessorMemoryType."/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_16_1.Processor">
+ <Property Name="PowerState" Type="Resource.PowerState">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The current power state of the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the processor. If the PowerState property in the associated Chassis resource contains the value `Off`, this property shall contain `Off`."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Processor.v1_13_0.Links">
+ <NavigationProperty Name="FabricAdapters" Type="Collection(FabricAdapter.FabricAdapter)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the fabric adapters that present this processor to a fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type FabricAdapter that represent the fabric adapters that present this processor to a fabric."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index 728b2778a2..0c20110634 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -106,6 +106,9 @@
<Term Name="Uris" Type="Collection(Edm.String)">
<Annotation Term="OData.Description" String="The term specifies the URIs that a service can use for the resource."/>
</Term>
+ <Term Name="DeprecatedUris" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Description" String="The term specifies the deprecated URIs that a service can use for the resource. Each URI listed shall be specified in the Uris term."/>
+ </Term>
<Term Name="RequestedCount" Type="Edm.Int64">
<Annotation Term="OData.Description" String="The term is used by a client to specify a request for a quantity of items."/>
</Term>
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index 20658e39f5..bd64946eb7 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.14.1 -->
+<!--# Redfish Schema: Resource v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -313,7 +313,7 @@
</Member>
<Member Name="PowerCycle">
<Annotation Term="OData.Description" String="Power cycle the unit. Behaves like a full power removal, followed by a power restore to the resource."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state, then transition to a power on state. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will perform a power cycle. If currently in the power on state, the resource will transition to a power off state, then transition to a power on state. If currently in the power off state, the resource will transition to a power on state. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -390,19 +390,19 @@
<EnumType Name="PowerState">
<Member Name="On">
- <Annotation Term="OData.Description" String="The state is powered on."/>
+ <Annotation Term="OData.Description" String="The resource is powered on."/>
</Member>
<Member Name="Off">
- <Annotation Term="OData.Description" String="The state is powered off."/>
+ <Annotation Term="OData.Description" String="The resource is powered off. The components within the resource might continue to have AUX power."/>
</Member>
<Member Name="PoweringOn">
- <Annotation Term="OData.Description" String="A temporary state between off and on."/>
+ <Annotation Term="OData.Description" String="A temporary state between off and on. The components within the resource can take time to process the power on action."/>
</Member>
<Member Name="PoweringOff">
- <Annotation Term="OData.Description" String="A temporary state between on and off."/>
+ <Annotation Term="OData.Description" String="A temporary state between on and off. The components within the resource can take time to process the power off action."/>
</Member>
<Member Name="Paused">
- <Annotation Term="OData.Description" String="The state is paused."/>
+ <Annotation Term="OData.Description" String="The resource is paused."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -655,6 +655,18 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="GCXLID">
+ <Annotation Term="OData.Description" String="The globally unique CXL logical device identifier (GCXLID)."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be in the globally unique CXL logical device identifier (GCXLID). The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$', where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, where the most significant byte first."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_15_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
@@ -1772,5 +1784,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `GCXLID` to DurableNameFormat."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index 6a85a3478e..de72dff18d 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -65,7 +65,6 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/Chassis/{ChassisId}/Sensors/{SensorId}</String>
- <String>/redfish/v1/PowerEquipment/Sensors/{SensorId}</String>
<String>/redfish/v1/PowerEquipment/RackPDUs/{PowerDistributionId}/Sensors/{SensorId}</String>
<String>/redfish/v1/PowerEquipment/FloorPDUs/{PowerDistributionId}/Sensors/{SensorId}</String>
<String>/redfish/v1/PowerEquipment/Switchgear/{PowerDistributionId}/Sensors/{SensorId}</String>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index 3d2eda394d..aab877b90a 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.14.0 -->
+<!--# Redfish Schema: ServiceRoot v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -40,6 +40,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerCollection_v1.xml">
<edmx:Include Namespace="ManagerCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Manager_v1.xml">
+ <edmx:Include Namespace="Manager"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TaskService_v1.xml">
<edmx:Include Namespace="TaskService"/>
</edmx:Reference>
@@ -122,8 +125,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ServiceRoot" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ServiceRoot schema describes the root of the Redfish Service, located at the '/redfish/v1' URI. All other Resources accessible through the Redfish interface on this device are linked directly or indirectly from the Service Root."/>
- <Annotation Term="OData.LongDescription" String="This Resource represents the root Redfish Service. All values that this schema describes for Resources shall comply with the Redfish Specification-described requirements."/>
+ <Annotation Term="OData.Description" String="The ServiceRoot schema describes the root of the Redfish service, located at the '/redfish/v1' URI. All other resources accessible through the Redfish interface on this device are linked directly or indirectly from the service root."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent the root of the Redfish service."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -146,7 +149,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_0">
@@ -170,88 +172,87 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.ServiceRoot">
<Property Name="RedfishVersion" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of the Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the Redfish protocol version, as specified in the Protocol Version clause of the Redfish Specification, to which this Service conforms."/>
+ <Annotation Term="OData.Description" String="The version of the Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the Redfish protocol version, as specified in the 'Protocol version' clause of the Redfish Specification, to which this service conforms."/>
<Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
</Property>
- <Property Name="UUID" Type="Resource.UUID">
+ <Property Name="UUID" Type="Edm.Guid">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Unique identifier for a service instance. When SSDP is used, this value should be an exact match of the UUID value returned in a 200 OK from an SSDP M-SEARCH request during discovery."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the id of the Redfish Service instance. The format of this string shall contain a 32-byte value in the form 8-4-4-4-12. If SSDP is used, this value shall be an exact match of the UUID value returned in a 200 OK from an SSDP M-SEARCH request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
+ <Annotation Term="OData.Description" String="Unique identifier for a service instance. When SSDP is used, this value contains the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the identifier of the Redfish service instance. If SSDP is used, this value shall contain the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
</Property>
<NavigationProperty Name="Systems" Type="ComputerSystemCollection.ComputerSystemCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of systems."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ComputerSystemCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ComputerSystemCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Chassis" Type="ChassisCollection.ChassisCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ChassisCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ChassisCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Managers" Type="ManagerCollection.ManagerCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of managers."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ManagerCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ManagerCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Tasks" Type="TaskService.TaskService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Task Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type TaskService."/>
+ <Annotation Term="OData.Description" String="The link to the task service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type TaskService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SessionService" Type="SessionService.SessionService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Sessions Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type SessionService."/>
+ <Annotation Term="OData.Description" String="The link to the sessions service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SessionService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="AccountService" Type="AccountService.AccountService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Account Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type AccountService."/>
+ <Annotation Term="OData.Description" String="The link to the account service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type AccountService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="EventService" Type="EventService.EventService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Event Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type EventService."/>
+ <Annotation Term="OData.Description" String="The link to the event service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EventService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Registries" Type="MessageRegistryFileCollection.MessageRegistryFileCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of Registries."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MessageRegistryFileCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of registries."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MessageRegistryFileCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="JsonSchemas" Type="JsonSchemaFileCollection.JsonSchemaFileCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of JSON Schema files."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type JsonSchemaFileCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type JsonSchemaFileCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Links" Type="ServiceRoot.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Sessions" Type="SessionCollection.SessionCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of Sessions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type SessionCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of sessions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SessionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_2">
@@ -280,7 +281,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add a missing Redfish.Required term to the Sessions link."/>
+ <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_5.ServiceRoot"/>
</Schema>
@@ -302,29 +303,36 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_8.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_9.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
+
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_2.ServiceRoot">
<NavigationProperty Name="StorageSystems" Type="StorageSystemCollection.StorageSystemCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of storage systems."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type StorageSystemCollection. This collection shall contain computer systems that act as storage servers. The HostingRoles attribute of each such computer system shall have a StorageServer entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageSystemCollection. This collection shall contain computer systems that act as storage servers. The HostingRoles property of each such computer system shall contain a StorageServer entry."/>
</NavigationProperty>
<NavigationProperty Name="StorageServices" Type="StorageServiceCollection.StorageServiceCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of all storage service entities."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type StorageServiceCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of storage services."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageServiceCollection."/>
</NavigationProperty>
<NavigationProperty Name="Fabrics" Type="FabricCollection.FabricCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of all fabric entities."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type FabricCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of fabrics."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricCollection."/>
</NavigationProperty>
<NavigationProperty Name="UpdateService" Type="UpdateService.UpdateService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Update Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type UpdateService."/>
+ <Annotation Term="OData.Description" String="The link to the update service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type UpdateService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -341,7 +349,6 @@
</EntityContainer>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_0.ServiceRoot"/>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_2">
@@ -352,7 +359,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add a missing Redfish.Required term to the Sessions link."/>
+ <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_2.ServiceRoot"/>
</Schema>
@@ -374,6 +381,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_5.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_6.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -385,17 +398,16 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_2.ServiceRoot">
<NavigationProperty Name="CompositionService" Type="CompositionService.CompositionService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Composition Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type CompositionService."/>
+ <Annotation Term="OData.Description" String="The link to the composition service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CompositionService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add a missing Redfish.Required term to the Sessions link."/>
+ <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_0.ServiceRoot"/>
</Schema>
@@ -417,6 +429,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_3.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_4.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -424,8 +442,8 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_0.ServiceRoot">
<Property Name="Product" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product associated with this Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall include the name of the product represented by this Redfish Service."/>
+ <Annotation Term="OData.Description" String="The product associated with this Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall include the name of the product represented by this Redfish service."/>
</Property>
<Property Name="ProtocolFeaturesSupported" Type="ServiceRoot.v1_3_0.ProtocolFeaturesSupported" Nullable="false">
<Annotation Term="OData.Description" String="The information about protocol features that the service supports."/>
@@ -478,17 +496,15 @@
<Property Name="MaxLevels" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum $levels option value in the $expand query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum $levels option value in the $expand query parameter. Shall be included only if $levels is true."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum $levels option value in the $expand query parameter. This property shall be present if the Levels property contains `true`."/>
<Annotation Term="Validation.Minimum" Int="1"/>
- <Annotation Term="Validation.Maximum" Int="6"/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add a missing Redfish.Required term to the Sessions link."/>
+ <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_0.ServiceRoot"/>
</Schema>
@@ -516,6 +532,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_4.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_5.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -529,14 +551,14 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_2.ServiceRoot">
<NavigationProperty Name="JobService" Type="JobService.JobService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the JobService."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type JobService."/>
+ <Annotation Term="OData.Description" String="The link to the job service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type JobService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="TelemetryService" Type="TelemetryService.TelemetryService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Telemetry Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type TelemetryService."/>
+ <Annotation Term="OData.Description" String="The link to the telemetry service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type TelemetryService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -573,6 +595,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_2.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_3.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -585,19 +613,19 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_1.ServiceRoot">
<Property Name="Vendor" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The vendor or manufacturer associated with this Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall include the name of the manufacturer or vendor represented by this Redfish Service. If this property is supported, the vendor name shall not be included in the Product property value."/>
+ <Annotation Term="OData.Description" String="The vendor or manufacturer associated with this Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall include the name of the manufacturer or vendor represented by this Redfish service. If this property is supported, the vendor name shall not be included in the Product property value."/>
</Property>
<NavigationProperty Name="CertificateService" Type="CertificateService.CertificateService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Certificate Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type CertificateService."/>
+ <Annotation Term="OData.Description" String="The link to the certificate service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CertificateService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ResourceBlocks" Type="ResourceBlockCollection.ResourceBlockCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of all Resource Block Resources. This collection is intended for implementations that do not contain a Composition Service but that expose Resources to an orchestrator that implements a Composition Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ResourceBlockCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of resource blocks. This collection is intended for implementations that do not contain a composition service but that expose resources to an orchestrator that implements a composition service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ResourceBlockCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -615,6 +643,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -639,6 +673,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -671,11 +711,16 @@
<Annotation Term="OData.Description" String="The maximum levels of resources allowed in deep operations."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the maximum levels of resources allowed in deep operations."/>
<Annotation Term="Validation.Minimum" Int="1"/>
- <Annotation Term="Validation.Maximum" Int="6"/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -694,6 +739,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -712,6 +763,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -730,6 +787,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -754,6 +817,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -772,6 +841,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -801,6 +876,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -822,5 +903,26 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_0.ServiceRoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_1.ServiceRoot"/>
+
+ <ComplexType Name="Links" BaseType="ServiceRoot.v1_0_0.Links">
+ <NavigationProperty Name="ManagerProvidingService" Type="Manager.Manager" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the manager that is providing this Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Manager that represents the manager providing this Redfish service."/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index 9d7d1ac9b3..82c2305364 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Session v1.5.0 -->
+<!--# Redfish Schema: Session v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -69,7 +69,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the username that matches an account recognized by the account service."/>
</Property>
<Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/None"/>
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Description" String="The password for this session. The value is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password for this session. The value shall be `null` in responses."/>
@@ -113,6 +113,12 @@
<EntityType Name="Session" BaseType="Session.v1_0_6.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_0_7.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -165,6 +171,12 @@
<EntityType Name="Session" BaseType="Session.v1_1_3.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_1_4.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -222,6 +234,12 @@
<EntityType Name="Session" BaseType="Session.v1_2_1.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_2_2.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -241,6 +259,12 @@
<EntityType Name="Session" BaseType="Session.v1_3_0.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_3_1.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -254,6 +278,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_4_0.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -267,5 +297,24 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_5_0.Session"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="Session" BaseType="Session.v1_5_1.Session">
+ <Property Name="Token" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/None"/>
+ <Annotation Term="OData.Description" String="The multi-factor authentication token for this session. The value is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication token for this session. The value shall be `null` in responses."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index ec9a18abfb..6239e3c5fc 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventory v1.8.0 -->
+<!--# Redfish Schema: SoftwareInventory v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -359,5 +359,33 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_8_0.SoftwareInventory">
+ <Property Name="VersionScheme" Type="SoftwareInventory.v1_9_0.VersionScheme">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The format of the version."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the scheme used to format the value of the Version property."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="VersionScheme">
+ <Member Name="SemVer">
+ <Annotation Term="OData.Description" String="Version follows Semantic Versioning 2.0 rules."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property conforms to the format and rules of the Semantic Version 2.0 specification, and may include pre-release or build metadata."/>
+ </Member>
+ <Member Name="DotIntegerNotation">
+ <Annotation Term="OData.Description" String="Version formatted as dot-separated integers."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property contains a sequence of integers separated by period (dot) characters, and shall follow the pattern `^\d+(\.\d+)*$`. Leading zeros in the sequence shall be ignored."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="Version follows OEM-defined format."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property follows a format and rules as defined by the vendor or manufacturer."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index e117aad8d4..988be5c1aa 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.13.0 -->
+<!--# Redfish Schema: Storage v1.14.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -137,12 +137,36 @@
</EntityType>
<Action Name="SetEncryptionKey" IsBound="true">
- <Annotation Term="OData.Description" String="This action sets the encryption key for the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This action shall set the encryption key for the storage subsystem."/>
+ <Annotation Term="OData.Description" String="This action sets the local encryption key for the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This action shall set the local encryption key for the storage subsystem."/>
<Parameter Name="Storage" Type="Storage.v1_0_0.Actions"/>
<Parameter Name="EncryptionKey" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The encryption key to set on the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the encryption key to set on the storage subsystem."/>
+ <Annotation Term="OData.Description" String="The local encryption key to set on the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the local encryption key to set on the storage subsystem."/>
+ </Parameter>
+ <Parameter Name="EncryptionKeyIdentifier" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The local encryption key identifier used by the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the local encryption key identifier used by the storage subsystem."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_14_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="CurrentEncryptionKey" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The current local encryption key on the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current local encryption key on the storage subsystem. Services may reject the action request if this parameter is not provided."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_14_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Parameter>
</Action>
@@ -1125,5 +1149,52 @@
<EntityType Name="Storage" BaseType="Storage.v1_12_0.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_14_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="Storage" BaseType="Storage.v1_13_0.Storage">
+ <Property Name="HotspareActivationPolicy" Type="Storage.v1_14_0.HotspareActivationPolicy">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The policy under which hot spare drives in this storage domain will activate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the policy under which all drives operating as hot spares in this storage domain will activate."/>
+ </Property>
+ <Property Name="EncryptionMode" Type="Storage.v1_14_0.EncryptionMode">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The encryption mode of this storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the encryption mode of this storage subsystem."/>
+ </Property>
+ <Property Name="LocalEncryptionKeyIdentifier" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The local encryption key identifier used by the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the local encryption key identifier used by the storage subsystem when EncryptionMode contains `UseLocalKey`."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="HotspareActivationPolicy">
+ <Member Name="OnDriveFailure">
+ <Annotation Term="OData.Description" String="The hot spare drive will take over for the original drive when the original drive has been marked as failed by the storage domain."/>
+ </Member>
+ <Member Name="OnDrivePredictedFailure">
+ <Annotation Term="OData.Description" String="The hot spare drive will take over for the original drive when the original drive has been predicted to fail in the future by the storage domain."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="The hot spare drive will take over for the original drive in an algorithm custom to the OEM."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="EncryptionMode">
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="Encryption is disabled on the storage subsystem."/>
+ </Member>
+ <Member Name="UseExternalKey">
+ <Annotation Term="OData.Description" String="The storage subsystem uses one or more external keys for encryption."/>
+ </Member>
+ <Member Name="UseLocalKey">
+ <Annotation Term="OData.Description" String="The storage subsystem uses a local key for encryption."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index 2f4ef5348e..b8cb476d81 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.6.1 -->
+<!--# Redfish Schema: Task v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -361,8 +361,8 @@
<EntityType Name="Task" BaseType="Task.v1_2_1.Task">
<Property Name="Payload" Type="Task.v1_3_0.Payload" Nullable="false">
- <Annotation Term="OData.Description" String="The HTTP and JSON payload details for this task, unless they are hidden from view by the service."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this task. This property shall not be included in the response if the HidePayload property is `true`."/>
+ <Annotation Term="OData.Description" String="The HTTP and JSON request payload details for this task, unless they are hidden from view by the service."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON request payload information for executing this task. This property shall not be included in the response if the HidePayload property is `true`."/>
</Property>
<Property Name="HidePayload" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -435,6 +435,12 @@
<EntityType Name="Task" BaseType="Task.v1_3_5.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+ <EntityType Name="Task" BaseType="Task.v1_3_6.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -480,6 +486,12 @@
<EntityType Name="Task" BaseType="Task.v1_4_4.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+ <EntityType Name="Task" BaseType="Task.v1_4_5.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -506,6 +518,12 @@
<EntityType Name="Task" BaseType="Task.v1_5_1.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+ <EntityType Name="Task" BaseType="Task.v1_5_2.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -525,5 +543,34 @@
<EntityType Name="Task" BaseType="Task.v1_6_0.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+ <EntityType Name="Task" BaseType="Task.v1_6_1.Task"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="Task" BaseType="Task.v1_6_2.Task">
+ <Property Name="Links" Type="Task.v1_7_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ <NavigationProperty Name="CreatedResources" Type="Collection(Resource.Item)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of URIs referencing the resources created as the result of the operation that produced this task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources indicating the resources created as the result of the operation that produced this task. Services shall set this property prior to the task entering its final state."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalMetrics_v1.xml b/static/redfish/v1/schema/ThermalMetrics_v1.xml
index caf35ae9b6..1a734a1961 100644
--- a/static/redfish/v1/schema/ThermalMetrics_v1.xml
+++ b/static/redfish/v1/schema/ThermalMetrics_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ThermalMetrics v1.0.1 -->
+<!--# Redfish Schema: ThermalMetrics v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -134,5 +134,33 @@
<EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_0.ThermalMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_1.ThermalMetrics">
+ <Property Name="HeaterSummary" Type="ThermalMetrics.v1_1_0.HeaterSummary">
+ <Annotation Term="OData.Description" String="The summary of heater metrics for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the summary of heater metrics for this subsystem."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="HeaterSummary">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The heater metrics summary for the subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the heater metrics summary for the subsystem."/>
+ <Property Name="TotalPrePowerOnHeatingTimeSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered off."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered off."/>
+ </Property>
+ <Property Name="TotalRuntimeHeatingTimeSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered on."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered on."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalSubsystem_v1.xml b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
index bf117fe1e5..c07f8e78c7 100644
--- a/static/redfish/v1/schema/ThermalSubsystem_v1.xml
+++ b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ThermalSubsystem v1.0.0 -->
+<!--# Redfish Schema: ThermalSubsystem v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -34,6 +34,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ThermalMetrics_v1.xml">
<edmx:Include Namespace="ThermalMetrics"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/HeaterCollection_v1.xml">
+ <edmx:Include Namespace="HeaterCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -115,5 +118,19 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_0_0.ThermalSubsystem">
+ <NavigationProperty Name="Heaters" Type="HeaterCollection.HeaterCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of heaters within this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type HeaterCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index d41dbf4643..3bf4f2a009 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -65,6 +65,11 @@
<String>/redfish/v1/Chassis/{ChassisId}/Thermal</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/Thermal</String>
+ </Collection>
+ </Annotation>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index 8ec1cf1116..080a03be45 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.11.1 -->
+<!--# Redfish Schema: UpdateService v1.11.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -321,7 +321,7 @@
<Property Name="HttpPushUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI used to perform an HTTP or HTTPS push update to the update service. The format of the message is vendor-specific."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the update service. If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request. The value of this property should not contain a URI of a Redfish resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the update service. If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request. The value of this property should not contain a URI of a Redfish resource. See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
<Annotation Term="OData.IsURL"/>
</Property>
</EntityType>
@@ -387,6 +387,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_9.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_10.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -460,6 +466,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_8.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_9.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -510,6 +522,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_6.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -634,6 +652,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_6.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -684,6 +708,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_5.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_6.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -692,7 +722,7 @@
<Property Name="MultipartHttpPushUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the update service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. The value of this property should not contain a URI of a Redfish resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. The value of this property should not contain a URI of a Redfish resource. See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
<Annotation Term="OData.IsURL"/>
</Property>
</EntityType>
@@ -740,6 +770,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_6_4.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -778,6 +814,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_7_4.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_5.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -822,6 +864,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_8_4.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_5.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -830,13 +878,13 @@
<NavigationProperty Name="RemoteServerCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the ImageURI property in SimpleUpdate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="VerifyRemoteServerCertificate" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the certificates found in the collection referenced by the RemoteServerCertificates property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
</Property>
</EntityType>
</Schema>
@@ -853,6 +901,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_9_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification. It was also created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_2.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -879,6 +933,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_10_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification. It was also created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_2.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -909,5 +969,11 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_11_0.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification. It was also created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_1.UpdateService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
index 01adc8f0a9..24d3742da5 100644
--- a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
@@ -62,6 +62,17 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/Ethernet/VLANs</String>
+ <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(VLanNetworkInterface.VLanNetworkInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
diff --git a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
index c53e864a12..aeed9d79b7 100644
--- a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
@@ -61,6 +61,17 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/Ethernet/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ </Collection>
+ </Annotation>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
index 3c954f4167..7f84c577b0 100644
--- a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
+++ b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
@@ -58,6 +58,11 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/VirtualMedia</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(VirtualMedia.VirtualMedia)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index 3c95bedb25..042e87f099 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMedia v1.5.1 -->
+<!--# Redfish Schema: VirtualMedia v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -60,6 +60,11 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/VirtualMedia/{VirtualMediaId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="InsertMedia" IsBound="true">
@@ -463,13 +468,13 @@
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Image property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="VerifyCertificate" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection with the certificates found in the collection referenced by the Certificates property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
</Property>
</EntityType>
</Schema>
@@ -486,6 +491,12 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_1.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_2.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -506,5 +517,47 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_0.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_1.VirtualMedia"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_2.VirtualMedia">
+ <Property Name="EjectPolicy" Type="VirtualMedia.v1_6_0.EjectPolicy">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The ejection policy for the virtual media."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ejection policy for the virtual media."/>
+ </Property>
+ <Property Name="EjectTimeout" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Timeout value before the virtual media is automatically ejected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the amount of time before virtual media is automatically ejected when EjectPolicy contains `Timed`."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="EjectPolicy">
+ <Member Name="OnPowerOff">
+ <Annotation Term="OData.Description" String="The virtual media ejection occurs during a system power or reset event."/>
+ </Member>
+ <Member Name="Session">
+ <Annotation Term="OData.Description" String="The virtual media ejection occurs when a session is terminated. The session may be outside the Redfish service."/>
+ </Member>
+ <Member Name="Timed">
+ <Annotation Term="OData.Description" String="The virtual media ejection occurs when a timer configured by the EjectTimeout property expires."/>
+ </Member>
+ <Member Name="AfterUse">
+ <Annotation Term="OData.Description" String="The virtual media ejection occurs after the media is used."/>
+ </Member>
+ <Member Name="Persistent">
+ <Annotation Term="OData.Description" String="The virtual media mount information persists indefinitely."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>