summaryrefslogtreecommitdiff
path: root/static/redfish/v1
diff options
context:
space:
mode:
authorEd Tanous <ed.tanous@intel.com>2019-01-03 00:41:37 +0300
committerEd Tanous <ed.tanous@intel.com>2019-01-07 22:44:11 +0300
commit530520eae687a10f2fb03d2ce23ca4188b0e2440 (patch)
tree7ddd31fc5a534f724b08a33df8c3ddacaf754b79 /static/redfish/v1
parentbc0bd6e0039a839576a0a674239528335be1d3aa (diff)
downloadbmcweb-530520eae687a10f2fb03d2ce23ca4188b0e2440.tar.xz
Update schema files to 2018.2
Redfish schema 2018.2 was released on September 20th, 2018. While there aren't any plans to utilize any of the new services, it makes sense to keep up to date with the latest static data. This commit was largely done automatically using the update_schemas.py script. Change-Id: Ieaa9f1ab2a47244ef201cfe9a064744d7d156745 Signed-off-by: Ed Tanous <ed.tanous@intel.com>
Diffstat (limited to 'static/redfish/v1')
-rw-r--r--static/redfish/v1/$metadata/index.xml621
-rw-r--r--static/redfish/v1/JsonSchemas/AccountService/AccountService.json56
-rw-r--r--static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json42
-rw-r--r--static/redfish/v1/JsonSchemas/Assembly/Assembly.json61
-rw-r--r--static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json58
-rw-r--r--static/redfish/v1/JsonSchemas/Bios/Bios.json44
-rw-r--r--static/redfish/v1/JsonSchemas/BootOption/BootOption.json40
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json68
-rw-r--r--static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json171
-rw-r--r--static/redfish/v1/JsonSchemas/CompositionService/CompositionService.json53
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json135
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json73
-rw-r--r--static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json106
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json71
-rw-r--r--static/redfish/v1/JsonSchemas/Event/Event.json63
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json89
-rw-r--r--static/redfish/v1/JsonSchemas/EventService/EventService.json167
-rw-r--r--static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json40
-rw-r--r--static/redfish/v1/JsonSchemas/Fabric/Fabric.json40
-rw-r--r--static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json49
-rw-r--r--static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json82
-rw-r--r--static/redfish/v1/JsonSchemas/Job/Job.json316
-rw-r--r--static/redfish/v1/JsonSchemas/Job/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/JobService/JobService.json216
-rw-r--r--static/redfish/v1/JsonSchemas/JobService/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json265
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json68
-rw-r--r--static/redfish/v1/JsonSchemas/LogService/LogService.json47
-rw-r--r--static/redfish/v1/JsonSchemas/Manager/Manager.json69
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json24
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json525
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json184
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json47
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryDomain/MemoryDomain.json282
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json62
-rw-r--r--static/redfish/v1/JsonSchemas/Message/Message.json90
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json117
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json239
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json526
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinition/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json220
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReport/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json430
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinition/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json176
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json101
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json241
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json661
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json151
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json49
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json284
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeSlots/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/Port/Port.json53
-rw-r--r--static/redfish/v1/JsonSchemas/Power/Power.json153
-rw-r--r--static/redfish/v1/JsonSchemas/PrivilegeRegistry/PrivilegeRegistry.json47
-rw-r--r--static/redfish/v1/JsonSchemas/Processor/Processor.json43
-rw-r--r--static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json39
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json235
-rw-r--r--static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json61
-rw-r--r--static/redfish/v1/JsonSchemas/Role/Role.json31
-rw-r--r--static/redfish/v1/JsonSchemas/Schedule/Schedule.json202
-rw-r--r--static/redfish/v1/JsonSchemas/Schedule/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json34
-rw-r--r--static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json31
-rw-r--r--static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json70
-rw-r--r--static/redfish/v1/JsonSchemas/Session/Session.json173
-rw-r--r--static/redfish/v1/JsonSchemas/SessionService/SessionService.json187
-rw-r--r--static/redfish/v1/JsonSchemas/Settings/Settings.json22
-rw-r--r--static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json323
-rw-r--r--static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json43
-rw-r--r--static/redfish/v1/JsonSchemas/Storage/Storage.json162
-rw-r--r--static/redfish/v1/JsonSchemas/Switch/Switch.json55
-rw-r--r--static/redfish/v1/JsonSchemas/Task/Task.json84
-rw-r--r--static/redfish/v1/JsonSchemas/TaskService/TaskService.json35
-rw-r--r--static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json261
-rw-r--r--static/redfish/v1/JsonSchemas/TelemetryService/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/Thermal/Thermal.json143
-rw-r--r--static/redfish/v1/JsonSchemas/Triggers/Triggers.json518
-rw-r--r--static/redfish/v1/JsonSchemas/Triggers/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json51
-rw-r--r--static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json36
-rw-r--r--static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json37
-rw-r--r--static/redfish/v1/JsonSchemas/Zone/Zone.json44
-rw-r--r--static/redfish/v1/JsonSchemas/index.json32
-rw-r--r--static/redfish/v1/JsonSchemas/odata/odata.json13
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-payload-annotations/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json112
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json256
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml59
-rw-r--r--static/redfish/v1/schema/ActionInfo_v1.xml31
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml82
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml40
-rw-r--r--static/redfish/v1/schema/Bios_v1.xml25
-rw-r--r--static/redfish/v1/schema/BootOptionCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/BootOption_v1.xml31
-rw-r--r--static/redfish/v1/schema/ChassisCollection_v1.xml10
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml87
-rw-r--r--static/redfish/v1/schema/CollectionCapabilities_v1.xml19
-rw-r--r--static/redfish/v1/schema/CompositionService_v1.xml41
-rw-r--r--static/redfish/v1/schema/ComputerSystemCollection_v1.xml10
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml104
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml77
-rw-r--r--static/redfish/v1/schema/EndpointCollection_v1.xml29
-rw-r--r--static/redfish/v1/schema/Endpoint_v1.xml80
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml13
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml54
-rw-r--r--static/redfish/v1/schema/EventDestinationCollection_v1.xml10
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml78
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml122
-rw-r--r--static/redfish/v1/schema/Event_v1.xml52
-rw-r--r--static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/ExternalAccountProvider_v1.xml36
-rw-r--r--static/redfish/v1/schema/FabricCollection_v1.xml28
-rw-r--r--static/redfish/v1/schema/Fabric_v1.xml44
-rw-r--r--static/redfish/v1/schema/HostInterfaceCollection_v1.xml10
-rw-r--r--static/redfish/v1/schema/HostInterface_v1.xml51
-rw-r--r--static/redfish/v1/schema/IPAddresses_v1.xml54
-rw-r--r--static/redfish/v1/schema/JobCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/JobService_v1.xml146
-rw-r--r--static/redfish/v1/schema/Job_v1.xml245
-rw-r--r--static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml10
-rw-r--r--static/redfish/v1/schema/JsonSchemaFile_v1.xml27
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml73
-rw-r--r--static/redfish/v1/schema/LogServiceCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml33
-rw-r--r--static/redfish/v1/schema/ManagerAccountCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml27
-rw-r--r--static/redfish/v1/schema/ManagerCollection_v1.xml10
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml59
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml73
-rw-r--r--static/redfish/v1/schema/MemoryChunksCollection_v1.xml30
-rw-r--r--static/redfish/v1/schema/MemoryChunks_v1.xml62
-rw-r--r--static/redfish/v1/schema/MemoryCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/MemoryDomainCollection_v1.xml30
-rw-r--r--static/redfish/v1/schema/MemoryDomain_v1.xml51
-rw-r--r--static/redfish/v1/schema/MemoryMetrics_v1.xml30
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml105
-rw-r--r--static/redfish/v1/schema/MessageRegistryCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml10
-rw-r--r--static/redfish/v1/schema/MessageRegistryFile_v1.xml33
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml63
-rw-r--r--static/redfish/v1/schema/Message_v1.xml10
-rw-r--r--static/redfish/v1/schema/MetricDefinitionCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml314
-rw-r--r--static/redfish/v1/schema/MetricReportCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml272
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml141
-rw-r--r--static/redfish/v1/schema/NetworkAdapterCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/NetworkAdapter_v1.xml88
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml14
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunction_v1.xml83
-rw-r--r--static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/NetworkInterface_v1.xml42
-rw-r--r--static/redfish/v1/schema/NetworkPortCollection_v1.xml14
-rw-r--r--static/redfish/v1/schema/NetworkPort_v1.xml124
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml128
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml64
-rw-r--r--static/redfish/v1/schema/PCIeSlots_v1.xml167
-rw-r--r--static/redfish/v1/schema/PhysicalContext_v1.xml2
-rw-r--r--static/redfish/v1/schema/PortCollection_v1.xml30
-rw-r--r--static/redfish/v1/schema/Port_v1.xml58
-rw-r--r--static/redfish/v1/schema/Power_v1.xml91
-rw-r--r--static/redfish/v1/schema/PrivilegeRegistry_v1.xml37
-rw-r--r--static/redfish/v1/schema/Privileges_v1.xml2
-rw-r--r--static/redfish/v1/schema/ProcessorCollection_v1.xml15
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml59
-rw-r--r--static/redfish/v1/schema/Protocol_v1.xml10
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml37
-rw-r--r--static/redfish/v1/schema/Redundancy_v1.xml35
-rw-r--r--static/redfish/v1/schema/ResourceBlockCollection_v1.xml10
-rw-r--r--static/redfish/v1/schema/ResourceBlock_v1.xml43
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml110
-rw-r--r--static/redfish/v1/schema/RoleCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/Role_v1.xml33
-rw-r--r--static/redfish/v1/schema/Schedule_v1.xml182
-rw-r--r--static/redfish/v1/schema/SecureBoot_v1.xml21
-rw-r--r--static/redfish/v1/schema/SerialInterfaceCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/SerialInterface_v1.xml26
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml130
-rw-r--r--static/redfish/v1/schema/SessionCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/SessionService_v1.xml38
-rw-r--r--static/redfish/v1/schema/Session_v1.xml26
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml26
-rw-r--r--static/redfish/v1/schema/SimpleStorageCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/SimpleStorage_v1.xml51
-rw-r--r--static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml32
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml61
-rw-r--r--static/redfish/v1/schema/StorageCollection_v1.xml13
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml117
-rw-r--r--static/redfish/v1/schema/SwitchCollection_v1.xml30
-rw-r--r--static/redfish/v1/schema/Switch_v1.xml56
-rw-r--r--static/redfish/v1/schema/TaskCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/TaskService_v1.xml33
-rw-r--r--static/redfish/v1/schema/Task_v1.xml77
-rw-r--r--static/redfish/v1/schema/TelemetryService_v1.xml186
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml86
-rw-r--r--static/redfish/v1/schema/TriggersCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/Triggers_v1.xml276
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml56
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml15
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterface_v1.xml32
-rw-r--r--static/redfish/v1/schema/VirtualMediaCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml35
-rw-r--r--static/redfish/v1/schema/VolumeCollection_v1.xml15
-rw-r--r--static/redfish/v1/schema/Volume_v1.xml9
-rw-r--r--static/redfish/v1/schema/ZoneCollection_v1.xml30
-rw-r--r--static/redfish/v1/schema/Zone_v1.xml56
209 files changed, 14852 insertions, 3117 deletions
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index fd9707fad6..458de28987 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -7,13 +7,17 @@
<edmx:Include Namespace="AccountService.v1_0_3"/>
<edmx:Include Namespace="AccountService.v1_0_4"/>
<edmx:Include Namespace="AccountService.v1_0_5"/>
+ <edmx:Include Namespace="AccountService.v1_0_6"/>
<edmx:Include Namespace="AccountService.v1_1_0"/>
<edmx:Include Namespace="AccountService.v1_1_1"/>
<edmx:Include Namespace="AccountService.v1_1_2"/>
+ <edmx:Include Namespace="AccountService.v1_1_3"/>
<edmx:Include Namespace="AccountService.v1_2_0"/>
<edmx:Include Namespace="AccountService.v1_2_1"/>
<edmx:Include Namespace="AccountService.v1_2_2"/>
+ <edmx:Include Namespace="AccountService.v1_2_3"/>
<edmx:Include Namespace="AccountService.v1_3_0"/>
+ <edmx:Include Namespace="AccountService.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ActionInfo_v1.xml">
<edmx:Include Namespace="ActionInfo"/>
@@ -21,11 +25,16 @@
<edmx:Include Namespace="ActionInfo.v1_0_1"/>
<edmx:Include Namespace="ActionInfo.v1_0_2"/>
<edmx:Include Namespace="ActionInfo.v1_0_3"/>
+ <edmx:Include Namespace="ActionInfo.v1_0_4"/>
+ <edmx:Include Namespace="ActionInfo.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Assembly_v1.xml">
<edmx:Include Namespace="Assembly"/>
<edmx:Include Namespace="Assembly.v1_0_0"/>
+ <edmx:Include Namespace="Assembly.v1_0_1"/>
<edmx:Include Namespace="Assembly.v1_1_0"/>
+ <edmx:Include Namespace="Assembly.v1_1_1"/>
+ <edmx:Include Namespace="Assembly.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/AttributeRegistry_v1.xml">
<edmx:Include Namespace="AttributeRegistry"/>
@@ -33,10 +42,13 @@
<edmx:Include Namespace="AttributeRegistry.v1_0_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_2"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_3"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_0_4"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_2"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_1_3"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_0"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Bios_v1.xml">
<edmx:Include Namespace="Bios"/>
@@ -44,13 +56,18 @@
<edmx:Include Namespace="Bios.v1_0_1"/>
<edmx:Include Namespace="Bios.v1_0_2"/>
<edmx:Include Namespace="Bios.v1_0_3"/>
+ <edmx:Include Namespace="Bios.v1_0_4"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/BootOptionCollection_v1.xml">
+ <edmx:Include Namespace="BootOptionCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/BootOption_v1.xml">
<edmx:Include Namespace="BootOption"/>
<edmx:Include Namespace="BootOption.v1_0_0"/>
+ <edmx:Include Namespace="BootOption.v1_0_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/BootOptionCollection_v1.xml">
- <edmx:Include Namespace="BootOptionCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
+ <edmx:Include Namespace="ChassisCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Chassis_v1.xml">
<edmx:Include Namespace="Chassis"/>
@@ -61,43 +78,56 @@
<edmx:Include Namespace="Chassis.v1_0_4"/>
<edmx:Include Namespace="Chassis.v1_0_5"/>
<edmx:Include Namespace="Chassis.v1_0_6"/>
+ <edmx:Include Namespace="Chassis.v1_0_7"/>
<edmx:Include Namespace="Chassis.v1_1_0"/>
<edmx:Include Namespace="Chassis.v1_1_2"/>
<edmx:Include Namespace="Chassis.v1_1_3"/>
<edmx:Include Namespace="Chassis.v1_1_4"/>
<edmx:Include Namespace="Chassis.v1_1_5"/>
<edmx:Include Namespace="Chassis.v1_1_6"/>
+ <edmx:Include Namespace="Chassis.v1_1_7"/>
<edmx:Include Namespace="Chassis.v1_2_0"/>
<edmx:Include Namespace="Chassis.v1_2_1"/>
<edmx:Include Namespace="Chassis.v1_2_2"/>
<edmx:Include Namespace="Chassis.v1_2_3"/>
<edmx:Include Namespace="Chassis.v1_2_4"/>
+ <edmx:Include Namespace="Chassis.v1_2_5"/>
<edmx:Include Namespace="Chassis.v1_3_0"/>
<edmx:Include Namespace="Chassis.v1_3_1"/>
<edmx:Include Namespace="Chassis.v1_3_2"/>
<edmx:Include Namespace="Chassis.v1_3_3"/>
<edmx:Include Namespace="Chassis.v1_3_4"/>
+ <edmx:Include Namespace="Chassis.v1_3_5"/>
<edmx:Include Namespace="Chassis.v1_4_0"/>
<edmx:Include Namespace="Chassis.v1_4_1"/>
<edmx:Include Namespace="Chassis.v1_4_2"/>
<edmx:Include Namespace="Chassis.v1_4_3"/>
+ <edmx:Include Namespace="Chassis.v1_4_4"/>
<edmx:Include Namespace="Chassis.v1_5_0"/>
<edmx:Include Namespace="Chassis.v1_5_1"/>
<edmx:Include Namespace="Chassis.v1_5_2"/>
+ <edmx:Include Namespace="Chassis.v1_5_3"/>
<edmx:Include Namespace="Chassis.v1_6_0"/>
+ <edmx:Include Namespace="Chassis.v1_6_1"/>
<edmx:Include Namespace="Chassis.v1_7_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
- <edmx:Include Namespace="ChassisCollection"/>
+ <edmx:Include Namespace="Chassis.v1_7_1"/>
+ <edmx:Include Namespace="Chassis.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CollectionCapabilities_v1.xml">
<edmx:Include Namespace="CollectionCapabilities"/>
<edmx:Include Namespace="CollectionCapabilities.v1_0_0"/>
+ <edmx:Include Namespace="CollectionCapabilities.v1_0_1"/>
+ <edmx:Include Namespace="CollectionCapabilities.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CompositionService_v1.xml">
<edmx:Include Namespace="CompositionService"/>
<edmx:Include Namespace="CompositionService.v1_0_0"/>
<edmx:Include Namespace="CompositionService.v1_0_1"/>
+ <edmx:Include Namespace="CompositionService.v1_0_2"/>
+ <edmx:Include Namespace="CompositionService.v1_1_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
+ <edmx:Include Namespace="ComputerSystemCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystem_v1.xml">
<edmx:Include Namespace="ComputerSystem"/>
@@ -109,28 +139,31 @@
<edmx:Include Namespace="ComputerSystem.v1_0_5"/>
<edmx:Include Namespace="ComputerSystem.v1_0_6"/>
<edmx:Include Namespace="ComputerSystem.v1_0_7"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_8"/>
<edmx:Include Namespace="ComputerSystem.v1_1_0"/>
<edmx:Include Namespace="ComputerSystem.v1_1_1"/>
<edmx:Include Namespace="ComputerSystem.v1_1_2"/>
<edmx:Include Namespace="ComputerSystem.v1_1_3"/>
<edmx:Include Namespace="ComputerSystem.v1_1_4"/>
<edmx:Include Namespace="ComputerSystem.v1_1_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_6"/>
<edmx:Include Namespace="ComputerSystem.v1_2_0"/>
<edmx:Include Namespace="ComputerSystem.v1_2_1"/>
<edmx:Include Namespace="ComputerSystem.v1_2_2"/>
<edmx:Include Namespace="ComputerSystem.v1_2_3"/>
<edmx:Include Namespace="ComputerSystem.v1_2_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_5"/>
<edmx:Include Namespace="ComputerSystem.v1_3_0"/>
<edmx:Include Namespace="ComputerSystem.v1_3_1"/>
<edmx:Include Namespace="ComputerSystem.v1_3_2"/>
<edmx:Include Namespace="ComputerSystem.v1_3_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_4"/>
<edmx:Include Namespace="ComputerSystem.v1_4_0"/>
<edmx:Include Namespace="ComputerSystem.v1_4_1"/>
<edmx:Include Namespace="ComputerSystem.v1_4_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_3"/>
<edmx:Include Namespace="ComputerSystem.v1_5_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
- <edmx:Include Namespace="ComputerSystemCollection"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Drive_v1.xml">
<edmx:Include Namespace="Drive"/>
@@ -139,14 +172,23 @@
<edmx:Include Namespace="Drive.v1_0_2"/>
<edmx:Include Namespace="Drive.v1_0_3"/>
<edmx:Include Namespace="Drive.v1_0_4"/>
+ <edmx:Include Namespace="Drive.v1_0_5"/>
<edmx:Include Namespace="Drive.v1_1_0"/>
<edmx:Include Namespace="Drive.v1_1_1"/>
<edmx:Include Namespace="Drive.v1_1_2"/>
<edmx:Include Namespace="Drive.v1_1_3"/>
+ <edmx:Include Namespace="Drive.v1_1_4"/>
<edmx:Include Namespace="Drive.v1_2_0"/>
<edmx:Include Namespace="Drive.v1_2_1"/>
+ <edmx:Include Namespace="Drive.v1_2_2"/>
<edmx:Include Namespace="Drive.v1_3_0"/>
+ <edmx:Include Namespace="Drive.v1_3_1"/>
<edmx:Include Namespace="Drive.v1_4_0"/>
+ <edmx:Include Namespace="Drive.v1_4_1"/>
+ <edmx:Include Namespace="Drive.v1_5_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/EndpointCollection_v1.xml">
+ <edmx:Include Namespace="EndpointCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Endpoint_v1.xml">
<edmx:Include Namespace="Endpoint"/>
@@ -154,10 +196,13 @@
<edmx:Include Namespace="Endpoint.v1_0_1"/>
<edmx:Include Namespace="Endpoint.v1_0_2"/>
<edmx:Include Namespace="Endpoint.v1_0_3"/>
+ <edmx:Include Namespace="Endpoint.v1_0_4"/>
<edmx:Include Namespace="Endpoint.v1_1_0"/>
+ <edmx:Include Namespace="Endpoint.v1_1_1"/>
+ <edmx:Include Namespace="Endpoint.v1_2_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/EndpointCollection_v1.xml">
- <edmx:Include Namespace="EndpointCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="EthernetInterfaceCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterface_v1.xml">
<edmx:Include Namespace="EthernetInterface"/>
@@ -166,35 +211,24 @@
<edmx:Include Namespace="EthernetInterface.v1_0_3"/>
<edmx:Include Namespace="EthernetInterface.v1_0_4"/>
<edmx:Include Namespace="EthernetInterface.v1_0_5"/>
+ <edmx:Include Namespace="EthernetInterface.v1_0_6"/>
<edmx:Include Namespace="EthernetInterface.v1_1_0"/>
<edmx:Include Namespace="EthernetInterface.v1_1_1"/>
<edmx:Include Namespace="EthernetInterface.v1_1_2"/>
<edmx:Include Namespace="EthernetInterface.v1_1_3"/>
+ <edmx:Include Namespace="EthernetInterface.v1_1_4"/>
<edmx:Include Namespace="EthernetInterface.v1_2_0"/>
<edmx:Include Namespace="EthernetInterface.v1_2_1"/>
<edmx:Include Namespace="EthernetInterface.v1_2_2"/>
+ <edmx:Include Namespace="EthernetInterface.v1_2_3"/>
<edmx:Include Namespace="EthernetInterface.v1_3_0"/>
<edmx:Include Namespace="EthernetInterface.v1_3_1"/>
+ <edmx:Include Namespace="EthernetInterface.v1_3_2"/>
<edmx:Include Namespace="EthernetInterface.v1_4_0"/>
+ <edmx:Include Namespace="EthernetInterface.v1_4_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
- <edmx:Include Namespace="EthernetInterfaceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/Event_v1.xml">
- <edmx:Include Namespace="Event"/>
- <edmx:Include Namespace="Event.v1_0_0"/>
- <edmx:Include Namespace="Event.v1_0_2"/>
- <edmx:Include Namespace="Event.v1_0_3"/>
- <edmx:Include Namespace="Event.v1_0_4"/>
- <edmx:Include Namespace="Event.v1_0_5"/>
- <edmx:Include Namespace="Event.v1_0_6"/>
- <edmx:Include Namespace="Event.v1_1_0"/>
- <edmx:Include Namespace="Event.v1_1_1"/>
- <edmx:Include Namespace="Event.v1_1_2"/>
- <edmx:Include Namespace="Event.v1_1_3"/>
- <edmx:Include Namespace="Event.v1_1_4"/>
- <edmx:Include Namespace="Event.v1_2_0"/>
- <edmx:Include Namespace="Event.v1_2_1"/>
+ <edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
+ <edmx:Include Namespace="EventDestinationCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestination_v1.xml">
<edmx:Include Namespace="EventDestination"/>
@@ -203,18 +237,20 @@
<edmx:Include Namespace="EventDestination.v1_0_3"/>
<edmx:Include Namespace="EventDestination.v1_0_4"/>
<edmx:Include Namespace="EventDestination.v1_0_5"/>
+ <edmx:Include Namespace="EventDestination.v1_0_6"/>
<edmx:Include Namespace="EventDestination.v1_1_0"/>
<edmx:Include Namespace="EventDestination.v1_1_1"/>
<edmx:Include Namespace="EventDestination.v1_1_2"/>
<edmx:Include Namespace="EventDestination.v1_1_3"/>
<edmx:Include Namespace="EventDestination.v1_1_4"/>
+ <edmx:Include Namespace="EventDestination.v1_1_5"/>
<edmx:Include Namespace="EventDestination.v1_2_0"/>
<edmx:Include Namespace="EventDestination.v1_2_1"/>
<edmx:Include Namespace="EventDestination.v1_2_2"/>
+ <edmx:Include Namespace="EventDestination.v1_2_3"/>
<edmx:Include Namespace="EventDestination.v1_3_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
- <edmx:Include Namespace="EventDestinationCollection"/>
+ <edmx:Include Namespace="EventDestination.v1_3_1"/>
+ <edmx:Include Namespace="EventDestination.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventService_v1.xml">
<edmx:Include Namespace="EventService"/>
@@ -225,14 +261,41 @@
<edmx:Include Namespace="EventService.v1_0_5"/>
<edmx:Include Namespace="EventService.v1_0_6"/>
<edmx:Include Namespace="EventService.v1_0_7"/>
+ <edmx:Include Namespace="EventService.v1_0_8"/>
<edmx:Include Namespace="EventService.v1_1_0"/>
+ <edmx:Include Namespace="EventService.v1_1_1"/>
+ <edmx:Include Namespace="EventService.v1_2_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Event_v1.xml">
+ <edmx:Include Namespace="Event"/>
+ <edmx:Include Namespace="Event.v1_0_0"/>
+ <edmx:Include Namespace="Event.v1_0_2"/>
+ <edmx:Include Namespace="Event.v1_0_3"/>
+ <edmx:Include Namespace="Event.v1_0_4"/>
+ <edmx:Include Namespace="Event.v1_0_5"/>
+ <edmx:Include Namespace="Event.v1_0_6"/>
+ <edmx:Include Namespace="Event.v1_0_7"/>
+ <edmx:Include Namespace="Event.v1_1_0"/>
+ <edmx:Include Namespace="Event.v1_1_1"/>
+ <edmx:Include Namespace="Event.v1_1_2"/>
+ <edmx:Include Namespace="Event.v1_1_3"/>
+ <edmx:Include Namespace="Event.v1_1_4"/>
+ <edmx:Include Namespace="Event.v1_1_5"/>
+ <edmx:Include Namespace="Event.v1_2_0"/>
+ <edmx:Include Namespace="Event.v1_2_1"/>
+ <edmx:Include Namespace="Event.v1_2_2"/>
+ <edmx:Include Namespace="Event.v1_3_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml">
+ <edmx:Include Namespace="ExternalAccountProviderCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ExternalAccountProvider_v1.xml">
<edmx:Include Namespace="ExternalAccountProvider"/>
<edmx:Include Namespace="ExternalAccountProvider.v1_0_0"/>
+ <edmx:Include Namespace="ExternalAccountProvider.v1_0_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml">
- <edmx:Include Namespace="ExternalAccountProviderCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/FabricCollection_v1.xml">
+ <edmx:Include Namespace="FabricCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Fabric_v1.xml">
<edmx:Include Namespace="Fabric"/>
@@ -240,21 +303,22 @@
<edmx:Include Namespace="Fabric.v1_0_1"/>
<edmx:Include Namespace="Fabric.v1_0_2"/>
<edmx:Include Namespace="Fabric.v1_0_3"/>
+ <edmx:Include Namespace="Fabric.v1_0_4"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/FabricCollection_v1.xml">
- <edmx:Include Namespace="FabricCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/HostInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="HostInterfaceCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/HostInterface_v1.xml">
<edmx:Include Namespace="HostInterface"/>
<edmx:Include Namespace="HostInterface.v1_0_0"/>
<edmx:Include Namespace="HostInterface.v1_0_1"/>
<edmx:Include Namespace="HostInterface.v1_0_2"/>
+ <edmx:Include Namespace="HostInterface.v1_0_3"/>
<edmx:Include Namespace="HostInterface.v1_1_0"/>
<edmx:Include Namespace="HostInterface.v1_1_1"/>
<edmx:Include Namespace="HostInterface.v1_1_2"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/HostInterfaceCollection_v1.xml">
- <edmx:Include Namespace="HostInterfaceCollection"/>
+ <edmx:Include Namespace="HostInterface.v1_1_3"/>
+ <edmx:Include Namespace="HostInterface.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/IPAddresses_v1.xml">
<edmx:Include Namespace="IPAddresses"/>
@@ -264,6 +328,22 @@
<edmx:Include Namespace="IPAddresses.v1_0_4"/>
<edmx:Include Namespace="IPAddresses.v1_0_5"/>
<edmx:Include Namespace="IPAddresses.v1_0_6"/>
+ <edmx:Include Namespace="IPAddresses.v1_0_7"/>
+ <edmx:Include Namespace="IPAddresses.v1_1_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/JobCollection_v1.xml">
+ <edmx:Include Namespace="JobCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/JobService_v1.xml">
+ <edmx:Include Namespace="JobService"/>
+ <edmx:Include Namespace="JobService.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Job_v1.xml">
+ <edmx:Include Namespace="Job"/>
+ <edmx:Include Namespace="Job.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/JsonSchemaFileCollection_v1.xml">
+ <edmx:Include Namespace="JsonSchemaFileCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/JsonSchemaFile_v1.xml">
<edmx:Include Namespace="JsonSchemaFile"/>
@@ -271,10 +351,12 @@
<edmx:Include Namespace="JsonSchemaFile.v1_0_2"/>
<edmx:Include Namespace="JsonSchemaFile.v1_0_3"/>
<edmx:Include Namespace="JsonSchemaFile.v1_0_4"/>
+ <edmx:Include Namespace="JsonSchemaFile.v1_0_5"/>
<edmx:Include Namespace="JsonSchemaFile.v1_1_0"/>
+ <edmx:Include Namespace="JsonSchemaFile.v1_1_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/JsonSchemaFileCollection_v1.xml">
- <edmx:Include Namespace="JsonSchemaFileCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
+ <edmx:Include Namespace="LogEntryCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntry_v1.xml">
<edmx:Include Namespace="LogEntry"/>
@@ -283,16 +365,21 @@
<edmx:Include Namespace="LogEntry.v1_0_3"/>
<edmx:Include Namespace="LogEntry.v1_0_4"/>
<edmx:Include Namespace="LogEntry.v1_0_5"/>
+ <edmx:Include Namespace="LogEntry.v1_0_6"/>
<edmx:Include Namespace="LogEntry.v1_1_0"/>
<edmx:Include Namespace="LogEntry.v1_1_1"/>
<edmx:Include Namespace="LogEntry.v1_1_2"/>
<edmx:Include Namespace="LogEntry.v1_1_3"/>
+ <edmx:Include Namespace="LogEntry.v1_1_4"/>
<edmx:Include Namespace="LogEntry.v1_2_0"/>
<edmx:Include Namespace="LogEntry.v1_2_1"/>
+ <edmx:Include Namespace="LogEntry.v1_2_2"/>
<edmx:Include Namespace="LogEntry.v1_3_0"/>
+ <edmx:Include Namespace="LogEntry.v1_3_1"/>
+ <edmx:Include Namespace="LogEntry.v1_4_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
- <edmx:Include Namespace="LogEntryCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/LogServiceCollection_v1.xml">
+ <edmx:Include Namespace="LogServiceCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogService_v1.xml">
<edmx:Include Namespace="LogService"/>
@@ -301,35 +388,12 @@
<edmx:Include Namespace="LogService.v1_0_3"/>
<edmx:Include Namespace="LogService.v1_0_4"/>
<edmx:Include Namespace="LogService.v1_0_5"/>
+ <edmx:Include Namespace="LogService.v1_0_6"/>
<edmx:Include Namespace="LogService.v1_1_0"/>
+ <edmx:Include Namespace="LogService.v1_1_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/LogServiceCollection_v1.xml">
- <edmx:Include Namespace="LogServiceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/Manager_v1.xml">
- <edmx:Include Namespace="Manager"/>
- <edmx:Include Namespace="Manager.v1_0_0"/>
- <edmx:Include Namespace="Manager.v1_0_1"/>
- <edmx:Include Namespace="Manager.v1_0_2"/>
- <edmx:Include Namespace="Manager.v1_0_3"/>
- <edmx:Include Namespace="Manager.v1_0_4"/>
- <edmx:Include Namespace="Manager.v1_0_5"/>
- <edmx:Include Namespace="Manager.v1_0_6"/>
- <edmx:Include Namespace="Manager.v1_1_0"/>
- <edmx:Include Namespace="Manager.v1_1_1"/>
- <edmx:Include Namespace="Manager.v1_1_2"/>
- <edmx:Include Namespace="Manager.v1_1_3"/>
- <edmx:Include Namespace="Manager.v1_1_4"/>
- <edmx:Include Namespace="Manager.v1_2_0"/>
- <edmx:Include Namespace="Manager.v1_2_1"/>
- <edmx:Include Namespace="Manager.v1_2_2"/>
- <edmx:Include Namespace="Manager.v1_2_3"/>
- <edmx:Include Namespace="Manager.v1_2_4"/>
- <edmx:Include Namespace="Manager.v1_3_0"/>
- <edmx:Include Namespace="Manager.v1_3_1"/>
- <edmx:Include Namespace="Manager.v1_3_2"/>
- <edmx:Include Namespace="Manager.v1_3_3"/>
- <edmx:Include Namespace="Manager.v1_4_0"/>
+ <edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
+ <edmx:Include Namespace="ManagerAccountCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
<edmx:Include Namespace="ManagerAccount"/>
@@ -339,12 +403,11 @@
<edmx:Include Namespace="ManagerAccount.v1_0_4"/>
<edmx:Include Namespace="ManagerAccount.v1_0_5"/>
<edmx:Include Namespace="ManagerAccount.v1_0_6"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_7"/>
<edmx:Include Namespace="ManagerAccount.v1_1_0"/>
<edmx:Include Namespace="ManagerAccount.v1_1_1"/>
<edmx:Include Namespace="ManagerAccount.v1_1_2"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
- <edmx:Include Namespace="ManagerAccountCollection"/>
+ <edmx:Include Namespace="ManagerAccount.v1_1_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerCollection_v1.xml">
<edmx:Include Namespace="ManagerCollection"/>
@@ -355,53 +418,77 @@
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_4"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_5"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_1_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_2_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_3_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/Memory_v1.xml">
- <edmx:Include Namespace="Memory"/>
- <edmx:Include Namespace="Memory.v1_0_0"/>
- <edmx:Include Namespace="Memory.v1_0_1"/>
- <edmx:Include Namespace="Memory.v1_0_2"/>
- <edmx:Include Namespace="Memory.v1_0_3"/>
- <edmx:Include Namespace="Memory.v1_1_0"/>
- <edmx:Include Namespace="Memory.v1_1_1"/>
- <edmx:Include Namespace="Memory.v1_1_2"/>
- <edmx:Include Namespace="Memory.v1_2_0"/>
- <edmx:Include Namespace="Memory.v1_2_1"/>
- <edmx:Include Namespace="Memory.v1_3_0"/>
- <edmx:Include Namespace="Memory.v1_3_1"/>
- <edmx:Include Namespace="Memory.v1_4_0"/>
- <edmx:Include Namespace="Memory.v1_4_1"/>
- <edmx:Include Namespace="Memory.v1_5_0"/>
+ <edmx:Reference Uri="/redfish/v1/schema/Manager_v1.xml">
+ <edmx:Include Namespace="Manager"/>
+ <edmx:Include Namespace="Manager.v1_0_0"/>
+ <edmx:Include Namespace="Manager.v1_0_1"/>
+ <edmx:Include Namespace="Manager.v1_0_2"/>
+ <edmx:Include Namespace="Manager.v1_0_3"/>
+ <edmx:Include Namespace="Manager.v1_0_4"/>
+ <edmx:Include Namespace="Manager.v1_0_5"/>
+ <edmx:Include Namespace="Manager.v1_0_6"/>
+ <edmx:Include Namespace="Manager.v1_0_7"/>
+ <edmx:Include Namespace="Manager.v1_1_0"/>
+ <edmx:Include Namespace="Manager.v1_1_1"/>
+ <edmx:Include Namespace="Manager.v1_1_2"/>
+ <edmx:Include Namespace="Manager.v1_1_3"/>
+ <edmx:Include Namespace="Manager.v1_1_4"/>
+ <edmx:Include Namespace="Manager.v1_1_5"/>
+ <edmx:Include Namespace="Manager.v1_2_0"/>
+ <edmx:Include Namespace="Manager.v1_2_1"/>
+ <edmx:Include Namespace="Manager.v1_2_2"/>
+ <edmx:Include Namespace="Manager.v1_2_3"/>
+ <edmx:Include Namespace="Manager.v1_2_4"/>
+ <edmx:Include Namespace="Manager.v1_2_5"/>
+ <edmx:Include Namespace="Manager.v1_3_0"/>
+ <edmx:Include Namespace="Manager.v1_3_1"/>
+ <edmx:Include Namespace="Manager.v1_3_2"/>
+ <edmx:Include Namespace="Manager.v1_3_3"/>
+ <edmx:Include Namespace="Manager.v1_3_4"/>
+ <edmx:Include Namespace="Manager.v1_4_0"/>
+ <edmx:Include Namespace="Manager.v1_4_1"/>
+ <edmx:Include Namespace="Manager.v1_5_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MemoryChunksCollection_v1.xml">
+ <edmx:Include Namespace="MemoryChunksCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryChunks_v1.xml">
<edmx:Include Namespace="MemoryChunks"/>
<edmx:Include Namespace="MemoryChunks.v1_0_0"/>
<edmx:Include Namespace="MemoryChunks.v1_0_1"/>
<edmx:Include Namespace="MemoryChunks.v1_0_2"/>
+ <edmx:Include Namespace="MemoryChunks.v1_0_3"/>
<edmx:Include Namespace="MemoryChunks.v1_1_0"/>
+ <edmx:Include Namespace="MemoryChunks.v1_1_1"/>
<edmx:Include Namespace="MemoryChunks.v1_2_0"/>
<edmx:Include Namespace="MemoryChunks.v1_2_1"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MemoryChunksCollection_v1.xml">
- <edmx:Include Namespace="MemoryChunksCollection"/>
+ <edmx:Include Namespace="MemoryChunks.v1_2_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryCollection_v1.xml">
<edmx:Include Namespace="MemoryCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MemoryDomainCollection_v1.xml">
+ <edmx:Include Namespace="MemoryDomainCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryDomain_v1.xml">
<edmx:Include Namespace="MemoryDomain"/>
<edmx:Include Namespace="MemoryDomain.v1_0_0"/>
<edmx:Include Namespace="MemoryDomain.v1_0_1"/>
<edmx:Include Namespace="MemoryDomain.v1_0_2"/>
+ <edmx:Include Namespace="MemoryDomain.v1_0_3"/>
<edmx:Include Namespace="MemoryDomain.v1_1_0"/>
<edmx:Include Namespace="MemoryDomain.v1_1_1"/>
+ <edmx:Include Namespace="MemoryDomain.v1_1_2"/>
<edmx:Include Namespace="MemoryDomain.v1_2_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MemoryDomainCollection_v1.xml">
- <edmx:Include Namespace="MemoryDomainCollection"/>
+ <edmx:Include Namespace="MemoryDomain.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryMetrics_v1.xml">
<edmx:Include Namespace="MemoryMetrics"/>
@@ -409,18 +496,52 @@
<edmx:Include Namespace="MemoryMetrics.v1_0_1"/>
<edmx:Include Namespace="MemoryMetrics.v1_0_2"/>
<edmx:Include Namespace="MemoryMetrics.v1_0_3"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_0_4"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_0"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_1"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_2"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_3"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_1_4"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/Message_v1.xml">
- <edmx:Include Namespace="Message"/>
- <edmx:Include Namespace="Message.v1_0_0"/>
- <edmx:Include Namespace="Message.v1_0_2"/>
- <edmx:Include Namespace="Message.v1_0_3"/>
- <edmx:Include Namespace="Message.v1_0_4"/>
- <edmx:Include Namespace="Message.v1_0_5"/>
+ <edmx:Reference Uri="/redfish/v1/schema/Memory_v1.xml">
+ <edmx:Include Namespace="Memory"/>
+ <edmx:Include Namespace="Memory.v1_0_0"/>
+ <edmx:Include Namespace="Memory.v1_0_1"/>
+ <edmx:Include Namespace="Memory.v1_0_2"/>
+ <edmx:Include Namespace="Memory.v1_0_3"/>
+ <edmx:Include Namespace="Memory.v1_0_4"/>
+ <edmx:Include Namespace="Memory.v1_1_0"/>
+ <edmx:Include Namespace="Memory.v1_1_1"/>
+ <edmx:Include Namespace="Memory.v1_1_2"/>
+ <edmx:Include Namespace="Memory.v1_1_3"/>
+ <edmx:Include Namespace="Memory.v1_2_0"/>
+ <edmx:Include Namespace="Memory.v1_2_1"/>
+ <edmx:Include Namespace="Memory.v1_2_2"/>
+ <edmx:Include Namespace="Memory.v1_3_0"/>
+ <edmx:Include Namespace="Memory.v1_3_1"/>
+ <edmx:Include Namespace="Memory.v1_3_2"/>
+ <edmx:Include Namespace="Memory.v1_4_0"/>
+ <edmx:Include Namespace="Memory.v1_4_1"/>
+ <edmx:Include Namespace="Memory.v1_4_2"/>
+ <edmx:Include Namespace="Memory.v1_5_0"/>
+ <edmx:Include Namespace="Memory.v1_5_1"/>
+ <edmx:Include Namespace="Memory.v1_6_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryCollection_v1.xml">
+ <edmx:Include Namespace="MessageRegistryCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryFileCollection_v1.xml">
+ <edmx:Include Namespace="MessageRegistryFileCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryFile_v1.xml">
+ <edmx:Include Namespace="MessageRegistryFile"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_0"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_2"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_3"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_4"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_5"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_1_0"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistry_v1.xml">
<edmx:Include Namespace="MessageRegistry"/>
@@ -429,62 +550,93 @@
<edmx:Include Namespace="MessageRegistry.v1_0_3"/>
<edmx:Include Namespace="MessageRegistry.v1_0_4"/>
<edmx:Include Namespace="MessageRegistry.v1_0_5"/>
+ <edmx:Include Namespace="MessageRegistry.v1_0_6"/>
<edmx:Include Namespace="MessageRegistry.v1_1_0"/>
<edmx:Include Namespace="MessageRegistry.v1_1_1"/>
+ <edmx:Include Namespace="MessageRegistry.v1_1_2"/>
+ <edmx:Include Namespace="MessageRegistry.v1_2_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryCollection_v1.xml">
- <edmx:Include Namespace="MessageRegistryCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/Message_v1.xml">
+ <edmx:Include Namespace="Message"/>
+ <edmx:Include Namespace="Message.v1_0_0"/>
+ <edmx:Include Namespace="Message.v1_0_2"/>
+ <edmx:Include Namespace="Message.v1_0_3"/>
+ <edmx:Include Namespace="Message.v1_0_4"/>
+ <edmx:Include Namespace="Message.v1_0_5"/>
+ <edmx:Include Namespace="Message.v1_0_6"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryFile_v1.xml">
- <edmx:Include Namespace="MessageRegistryFile"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_0_0"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_0_2"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_0_3"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_0_4"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_1_0"/>
+ <edmx:Reference Uri="/redfish/v1/schema/MetricDefinitionCollection_v1.xml">
+ <edmx:Include Namespace="MetricDefinitionCollection"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryFileCollection_v1.xml">
- <edmx:Include Namespace="MessageRegistryFileCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/MetricDefinition_v1.xml">
+ <edmx:Include Namespace="MetricDefinition"/>
+ <edmx:Include Namespace="MetricDefinition.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MetricReportCollection_v1.xml">
+ <edmx:Include Namespace="MetricReportCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml">
+ <edmx:Include Namespace="MetricReportDefinitionCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinition_v1.xml">
+ <edmx:Include Namespace="MetricReportDefinition"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MetricReport_v1.xml">
+ <edmx:Include Namespace="MetricReport"/>
+ <edmx:Include Namespace="MetricReport.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/NetworkAdapterCollection_v1.xml">
+ <edmx:Include Namespace="NetworkAdapterCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkAdapter_v1.xml">
<edmx:Include Namespace="NetworkAdapter"/>
<edmx:Include Namespace="NetworkAdapter.v1_0_0"/>
<edmx:Include Namespace="NetworkAdapter.v1_0_1"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_0_2"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_0"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_1_1"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_2_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/NetworkAdapterCollection_v1.xml">
- <edmx:Include Namespace="NetworkAdapterCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml">
+ <edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkDeviceFunction_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunction"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_1"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_2"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_0_3"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_1"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_1_2"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_1"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_2_2"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_3_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/NetworkInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="NetworkInterfaceCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkInterface_v1.xml">
<edmx:Include Namespace="NetworkInterface"/>
<edmx:Include Namespace="NetworkInterface.v1_0_0"/>
<edmx:Include Namespace="NetworkInterface.v1_0_1"/>
+ <edmx:Include Namespace="NetworkInterface.v1_0_2"/>
<edmx:Include Namespace="NetworkInterface.v1_1_0"/>
+ <edmx:Include Namespace="NetworkInterface.v1_1_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/NetworkInterfaceCollection_v1.xml">
- <edmx:Include Namespace="NetworkInterfaceCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/NetworkPortCollection_v1.xml">
+ <edmx:Include Namespace="NetworkPortCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkPort_v1.xml">
<edmx:Include Namespace="NetworkPort"/>
<edmx:Include Namespace="NetworkPort.v1_0_0"/>
<edmx:Include Namespace="NetworkPort.v1_0_1"/>
+ <edmx:Include Namespace="NetworkPort.v1_0_2"/>
<edmx:Include Namespace="NetworkPort.v1_1_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/NetworkPortCollection_v1.xml">
- <edmx:Include Namespace="NetworkPortCollection"/>
+ <edmx:Include Namespace="NetworkPort.v1_1_1"/>
+ <edmx:Include Namespace="NetworkPort.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/OemManager_v1.xml">
<edmx:Include Namespace="OemManager"/>
@@ -494,8 +646,12 @@
<edmx:Include Namespace="PCIeDevice.v1_0_0"/>
<edmx:Include Namespace="PCIeDevice.v1_0_1"/>
<edmx:Include Namespace="PCIeDevice.v1_0_2"/>
+ <edmx:Include Namespace="PCIeDevice.v1_0_3"/>
<edmx:Include Namespace="PCIeDevice.v1_1_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_1_1"/>
<edmx:Include Namespace="PCIeDevice.v1_2_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_2_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeFunction_v1.xml">
<edmx:Include Namespace="PCIeFunction"/>
@@ -503,9 +659,16 @@
<edmx:Include Namespace="PCIeFunction.v1_0_1"/>
<edmx:Include Namespace="PCIeFunction.v1_0_2"/>
<edmx:Include Namespace="PCIeFunction.v1_0_3"/>
+ <edmx:Include Namespace="PCIeFunction.v1_0_4"/>
<edmx:Include Namespace="PCIeFunction.v1_1_0"/>
<edmx:Include Namespace="PCIeFunction.v1_1_1"/>
+ <edmx:Include Namespace="PCIeFunction.v1_1_2"/>
<edmx:Include Namespace="PCIeFunction.v1_2_0"/>
+ <edmx:Include Namespace="PCIeFunction.v1_2_1"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/PCIeSlots_v1.xml">
+ <edmx:Include Namespace="PCIeSlots"/>
+ <edmx:Include Namespace="PCIeSlots.v1_0_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PhysicalContext_v1.xml">
<edmx:Include Namespace="PhysicalContext"/>
@@ -519,16 +682,18 @@
<edmx:Include Namespace="PhysicalContext.v1_2_1"/>
<edmx:Include Namespace="PhysicalContext.v1_3_0"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/PortCollection_v1.xml">
+ <edmx:Include Namespace="PortCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Port_v1.xml">
<edmx:Include Namespace="Port"/>
<edmx:Include Namespace="Port.v1_0_0"/>
<edmx:Include Namespace="Port.v1_0_1"/>
<edmx:Include Namespace="Port.v1_0_2"/>
<edmx:Include Namespace="Port.v1_0_3"/>
+ <edmx:Include Namespace="Port.v1_0_4"/>
<edmx:Include Namespace="Port.v1_1_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/PortCollection_v1.xml">
- <edmx:Include Namespace="PortCollection"/>
+ <edmx:Include Namespace="Port.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Power_v1.xml">
<edmx:Include Namespace="Power"/>
@@ -539,30 +704,38 @@
<edmx:Include Namespace="Power.v1_0_4"/>
<edmx:Include Namespace="Power.v1_0_5"/>
<edmx:Include Namespace="Power.v1_0_6"/>
+ <edmx:Include Namespace="Power.v1_0_7"/>
<edmx:Include Namespace="Power.v1_1_0"/>
<edmx:Include Namespace="Power.v1_1_1"/>
<edmx:Include Namespace="Power.v1_1_2"/>
<edmx:Include Namespace="Power.v1_1_3"/>
<edmx:Include Namespace="Power.v1_1_4"/>
+ <edmx:Include Namespace="Power.v1_1_5"/>
<edmx:Include Namespace="Power.v1_2_0"/>
<edmx:Include Namespace="Power.v1_2_1"/>
<edmx:Include Namespace="Power.v1_2_2"/>
<edmx:Include Namespace="Power.v1_2_3"/>
<edmx:Include Namespace="Power.v1_2_4"/>
+ <edmx:Include Namespace="Power.v1_2_5"/>
<edmx:Include Namespace="Power.v1_3_0"/>
<edmx:Include Namespace="Power.v1_3_1"/>
<edmx:Include Namespace="Power.v1_3_2"/>
+ <edmx:Include Namespace="Power.v1_3_3"/>
<edmx:Include Namespace="Power.v1_4_0"/>
<edmx:Include Namespace="Power.v1_4_1"/>
+ <edmx:Include Namespace="Power.v1_4_2"/>
<edmx:Include Namespace="Power.v1_5_0"/>
+ <edmx:Include Namespace="Power.v1_5_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PrivilegeRegistry_v1.xml">
<edmx:Include Namespace="PrivilegeRegistry"/>
<edmx:Include Namespace="PrivilegeRegistry.v1_0_0"/>
<edmx:Include Namespace="PrivilegeRegistry.v1_0_1"/>
<edmx:Include Namespace="PrivilegeRegistry.v1_0_2"/>
+ <edmx:Include Namespace="PrivilegeRegistry.v1_0_3"/>
<edmx:Include Namespace="PrivilegeRegistry.v1_1_0"/>
<edmx:Include Namespace="PrivilegeRegistry.v1_1_1"/>
+ <edmx:Include Namespace="PrivilegeRegistry.v1_1_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Privileges_v1.xml">
<edmx:Include Namespace="Privileges"/>
@@ -571,18 +744,22 @@
<edmx:Include Namespace="Privileges.v1_0_3"/>
<edmx:Include Namespace="Privileges.v1_0_4"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
+ <edmx:Include Namespace="ProcessorCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Processor_v1.xml">
<edmx:Include Namespace="Processor"/>
<edmx:Include Namespace="Processor.v1_0_0"/>
<edmx:Include Namespace="Processor.v1_0_2"/>
<edmx:Include Namespace="Processor.v1_0_3"/>
<edmx:Include Namespace="Processor.v1_0_4"/>
+ <edmx:Include Namespace="Processor.v1_0_5"/>
<edmx:Include Namespace="Processor.v1_1_0"/>
+ <edmx:Include Namespace="Processor.v1_1_1"/>
<edmx:Include Namespace="Processor.v1_2_0"/>
+ <edmx:Include Namespace="Processor.v1_2_1"/>
<edmx:Include Namespace="Processor.v1_3_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
- <edmx:Include Namespace="ProcessorCollection"/>
+ <edmx:Include Namespace="Processor.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Protocol_v1.xml">
<edmx:Include Namespace="Protocol"/>
@@ -598,11 +775,26 @@
<edmx:Include Namespace="Redundancy.v1_0_2"/>
<edmx:Include Namespace="Redundancy.v1_0_3"/>
<edmx:Include Namespace="Redundancy.v1_0_4"/>
+ <edmx:Include Namespace="Redundancy.v1_0_5"/>
<edmx:Include Namespace="Redundancy.v1_1_0"/>
<edmx:Include Namespace="Redundancy.v1_1_1"/>
<edmx:Include Namespace="Redundancy.v1_1_2"/>
+ <edmx:Include Namespace="Redundancy.v1_1_3"/>
<edmx:Include Namespace="Redundancy.v1_2_0"/>
+ <edmx:Include Namespace="Redundancy.v1_2_1"/>
<edmx:Include Namespace="Redundancy.v1_3_0"/>
+ <edmx:Include Namespace="Redundancy.v1_3_1"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ResourceBlockCollection_v1.xml">
+ <edmx:Include Namespace="ResourceBlockCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ResourceBlock_v1.xml">
+ <edmx:Include Namespace="ResourceBlock"/>
+ <edmx:Include Namespace="ResourceBlock.v1_0_0"/>
+ <edmx:Include Namespace="ResourceBlock.v1_0_1"/>
+ <edmx:Include Namespace="ResourceBlock.v1_1_0"/>
+ <edmx:Include Namespace="ResourceBlock.v1_1_1"/>
+ <edmx:Include Namespace="ResourceBlock.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
@@ -610,48 +802,57 @@
<edmx:Include Namespace="Resource.v1_0_2"/>
<edmx:Include Namespace="Resource.v1_0_3"/>
<edmx:Include Namespace="Resource.v1_0_4"/>
+ <edmx:Include Namespace="Resource.v1_0_5"/>
<edmx:Include Namespace="Resource.v1_1_0"/>
<edmx:Include Namespace="Resource.v1_1_1"/>
<edmx:Include Namespace="Resource.v1_1_2"/>
<edmx:Include Namespace="Resource.v1_1_3"/>
<edmx:Include Namespace="Resource.v1_1_4"/>
<edmx:Include Namespace="Resource.v1_1_5"/>
+ <edmx:Include Namespace="Resource.v1_1_6"/>
<edmx:Include Namespace="Resource.v1_2_0"/>
<edmx:Include Namespace="Resource.v1_2_1"/>
<edmx:Include Namespace="Resource.v1_2_2"/>
<edmx:Include Namespace="Resource.v1_2_3"/>
<edmx:Include Namespace="Resource.v1_2_4"/>
+ <edmx:Include Namespace="Resource.v1_2_5"/>
<edmx:Include Namespace="Resource.v1_3_0"/>
<edmx:Include Namespace="Resource.v1_3_1"/>
<edmx:Include Namespace="Resource.v1_3_2"/>
<edmx:Include Namespace="Resource.v1_3_3"/>
+ <edmx:Include Namespace="Resource.v1_3_4"/>
<edmx:Include Namespace="Resource.v1_4_0"/>
<edmx:Include Namespace="Resource.v1_4_1"/>
<edmx:Include Namespace="Resource.v1_4_2"/>
+ <edmx:Include Namespace="Resource.v1_4_3"/>
<edmx:Include Namespace="Resource.v1_5_0"/>
<edmx:Include Namespace="Resource.v1_5_1"/>
+ <edmx:Include Namespace="Resource.v1_5_2"/>
<edmx:Include Namespace="Resource.v1_6_0"/>
+ <edmx:Include Namespace="Resource.v1_6_1"/>
+ <edmx:Include Namespace="Resource.v1_7_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ResourceBlock_v1.xml">
- <edmx:Include Namespace="ResourceBlock"/>
- <edmx:Include Namespace="ResourceBlock.v1_0_0"/>
- <edmx:Include Namespace="ResourceBlock.v1_1_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ResourceBlockCollection_v1.xml">
- <edmx:Include Namespace="ResourceBlockCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/RoleCollection_v1.xml">
+ <edmx:Include Namespace="RoleCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Role_v1.xml">
<edmx:Include Namespace="Role"/>
<edmx:Include Namespace="Role.v1_0_0"/>
<edmx:Include Namespace="Role.v1_0_2"/>
<edmx:Include Namespace="Role.v1_0_3"/>
+ <edmx:Include Namespace="Role.v1_0_4"/>
<edmx:Include Namespace="Role.v1_1_0"/>
<edmx:Include Namespace="Role.v1_1_1"/>
+ <edmx:Include Namespace="Role.v1_1_2"/>
<edmx:Include Namespace="Role.v1_2_0"/>
<edmx:Include Namespace="Role.v1_2_1"/>
+ <edmx:Include Namespace="Role.v1_2_2"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/RoleCollection_v1.xml">
- <edmx:Include Namespace="RoleCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/Schedule_v1.xml">
+ <edmx:Include Namespace="Schedule"/>
+ <edmx:Include Namespace="Schedule.v1_0_0"/>
+ <edmx:Include Namespace="Schedule.v1_1_0"/>
+ <edmx:Include Namespace="Schedule.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SecureBoot_v1.xml">
<edmx:Include Namespace="SecureBoot"/>
@@ -659,6 +860,10 @@
<edmx:Include Namespace="SecureBoot.v1_0_1"/>
<edmx:Include Namespace="SecureBoot.v1_0_2"/>
<edmx:Include Namespace="SecureBoot.v1_0_3"/>
+ <edmx:Include Namespace="SecureBoot.v1_0_4"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/SerialInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="SerialInterfaceCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SerialInterface_v1.xml">
<edmx:Include Namespace="SerialInterface"/>
@@ -667,12 +872,11 @@
<edmx:Include Namespace="SerialInterface.v1_0_3"/>
<edmx:Include Namespace="SerialInterface.v1_0_4"/>
<edmx:Include Namespace="SerialInterface.v1_0_5"/>
+ <edmx:Include Namespace="SerialInterface.v1_0_6"/>
<edmx:Include Namespace="SerialInterface.v1_1_0"/>
<edmx:Include Namespace="SerialInterface.v1_1_1"/>
<edmx:Include Namespace="SerialInterface.v1_1_2"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/SerialInterfaceCollection_v1.xml">
- <edmx:Include Namespace="SerialInterfaceCollection"/>
+ <edmx:Include Namespace="SerialInterface.v1_1_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ServiceRoot_v1.xml">
<edmx:Include Namespace="ServiceRoot"/>
@@ -682,21 +886,19 @@
<edmx:Include Namespace="ServiceRoot.v1_0_4"/>
<edmx:Include Namespace="ServiceRoot.v1_0_5"/>
<edmx:Include Namespace="ServiceRoot.v1_0_6"/>
+ <edmx:Include Namespace="ServiceRoot.v1_0_7"/>
<edmx:Include Namespace="ServiceRoot.v1_1_0"/>
<edmx:Include Namespace="ServiceRoot.v1_1_1"/>
<edmx:Include Namespace="ServiceRoot.v1_1_2"/>
<edmx:Include Namespace="ServiceRoot.v1_1_3"/>
+ <edmx:Include Namespace="ServiceRoot.v1_1_4"/>
<edmx:Include Namespace="ServiceRoot.v1_2_0"/>
<edmx:Include Namespace="ServiceRoot.v1_2_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_2_2"/>
<edmx:Include Namespace="ServiceRoot.v1_3_0"/>
<edmx:Include Namespace="ServiceRoot.v1_3_1"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
- <edmx:Include Namespace="Session"/>
- <edmx:Include Namespace="Session.v1_0_0"/>
- <edmx:Include Namespace="Session.v1_0_2"/>
- <edmx:Include Namespace="Session.v1_0_3"/>
- <edmx:Include Namespace="Session.v1_1_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_3_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SessionCollection_v1.xml">
<edmx:Include Namespace="SessionCollection"/>
@@ -707,10 +909,21 @@
<edmx:Include Namespace="SessionService.v1_0_2"/>
<edmx:Include Namespace="SessionService.v1_0_3"/>
<edmx:Include Namespace="SessionService.v1_0_4"/>
+ <edmx:Include Namespace="SessionService.v1_0_5"/>
<edmx:Include Namespace="SessionService.v1_1_0"/>
<edmx:Include Namespace="SessionService.v1_1_1"/>
<edmx:Include Namespace="SessionService.v1_1_2"/>
<edmx:Include Namespace="SessionService.v1_1_3"/>
+ <edmx:Include Namespace="SessionService.v1_1_4"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
+ <edmx:Include Namespace="Session"/>
+ <edmx:Include Namespace="Session.v1_0_0"/>
+ <edmx:Include Namespace="Session.v1_0_2"/>
+ <edmx:Include Namespace="Session.v1_0_3"/>
+ <edmx:Include Namespace="Session.v1_0_4"/>
+ <edmx:Include Namespace="Session.v1_1_0"/>
+ <edmx:Include Namespace="Session.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Settings_v1.xml">
<edmx:Include Namespace="Settings"/>
@@ -718,8 +931,14 @@
<edmx:Include Namespace="Settings.v1_0_2"/>
<edmx:Include Namespace="Settings.v1_0_3"/>
<edmx:Include Namespace="Settings.v1_0_4"/>
+ <edmx:Include Namespace="Settings.v1_0_5"/>
<edmx:Include Namespace="Settings.v1_1_0"/>
+ <edmx:Include Namespace="Settings.v1_1_1"/>
<edmx:Include Namespace="Settings.v1_2_0"/>
+ <edmx:Include Namespace="Settings.v1_2_1"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/SimpleStorageCollection_v1.xml">
+ <edmx:Include Namespace="SimpleStorageCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SimpleStorage_v1.xml">
<edmx:Include Namespace="SimpleStorage"/>
@@ -727,25 +946,31 @@
<edmx:Include Namespace="SimpleStorage.v1_0_2"/>
<edmx:Include Namespace="SimpleStorage.v1_0_3"/>
<edmx:Include Namespace="SimpleStorage.v1_0_4"/>
+ <edmx:Include Namespace="SimpleStorage.v1_0_5"/>
<edmx:Include Namespace="SimpleStorage.v1_1_0"/>
<edmx:Include Namespace="SimpleStorage.v1_1_1"/>
<edmx:Include Namespace="SimpleStorage.v1_1_2"/>
+ <edmx:Include Namespace="SimpleStorage.v1_1_3"/>
<edmx:Include Namespace="SimpleStorage.v1_2_0"/>
+ <edmx:Include Namespace="SimpleStorage.v1_2_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/SimpleStorageCollection_v1.xml">
- <edmx:Include Namespace="SimpleStorageCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/SoftwareInventoryCollection_v1.xml">
+ <edmx:Include Namespace="SoftwareInventoryCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SoftwareInventory_v1.xml">
<edmx:Include Namespace="SoftwareInventory"/>
<edmx:Include Namespace="SoftwareInventory.v1_0_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_0_1"/>
<edmx:Include Namespace="SoftwareInventory.v1_0_2"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_0_3"/>
<edmx:Include Namespace="SoftwareInventory.v1_1_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_1_1"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_1_2"/>
<edmx:Include Namespace="SoftwareInventory.v1_2_0"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_2_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/SoftwareInventoryCollection_v1.xml">
- <edmx:Include Namespace="SoftwareInventoryCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
+ <edmx:Include Namespace="StorageCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Storage_v1.xml">
<edmx:Include Namespace="Storage"/>
@@ -754,18 +979,24 @@
<edmx:Include Namespace="Storage.v1_0_2"/>
<edmx:Include Namespace="Storage.v1_0_3"/>
<edmx:Include Namespace="Storage.v1_0_4"/>
+ <edmx:Include Namespace="Storage.v1_0_5"/>
<edmx:Include Namespace="Storage.v1_1_0"/>
<edmx:Include Namespace="Storage.v1_1_1"/>
<edmx:Include Namespace="Storage.v1_1_2"/>
<edmx:Include Namespace="Storage.v1_1_3"/>
+ <edmx:Include Namespace="Storage.v1_1_4"/>
<edmx:Include Namespace="Storage.v1_2_0"/>
<edmx:Include Namespace="Storage.v1_2_1"/>
+ <edmx:Include Namespace="Storage.v1_2_2"/>
<edmx:Include Namespace="Storage.v1_3_0"/>
<edmx:Include Namespace="Storage.v1_3_1"/>
+ <edmx:Include Namespace="Storage.v1_3_2"/>
<edmx:Include Namespace="Storage.v1_4_0"/>
+ <edmx:Include Namespace="Storage.v1_4_1"/>
+ <edmx:Include Namespace="Storage.v1_5_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
- <edmx:Include Namespace="StorageCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/SwitchCollection_v1.xml">
+ <edmx:Include Namespace="SwitchCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Switch_v1.xml">
<edmx:Include Namespace="Switch"/>
@@ -773,20 +1004,9 @@
<edmx:Include Namespace="Switch.v1_0_1"/>
<edmx:Include Namespace="Switch.v1_0_2"/>
<edmx:Include Namespace="Switch.v1_0_3"/>
+ <edmx:Include Namespace="Switch.v1_0_4"/>
<edmx:Include Namespace="Switch.v1_1_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/SwitchCollection_v1.xml">
- <edmx:Include Namespace="SwitchCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/Task_v1.xml">
- <edmx:Include Namespace="Task"/>
- <edmx:Include Namespace="Task.v1_0_0"/>
- <edmx:Include Namespace="Task.v1_0_2"/>
- <edmx:Include Namespace="Task.v1_0_3"/>
- <edmx:Include Namespace="Task.v1_0_4"/>
- <edmx:Include Namespace="Task.v1_1_0"/>
- <edmx:Include Namespace="Task.v1_1_1"/>
- <edmx:Include Namespace="Task.v1_2_0"/>
+ <edmx:Include Namespace="Switch.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TaskCollection_v1.xml">
<edmx:Include Namespace="TaskCollection"/>
@@ -797,8 +1017,28 @@
<edmx:Include Namespace="TaskService.v1_0_2"/>
<edmx:Include Namespace="TaskService.v1_0_3"/>
<edmx:Include Namespace="TaskService.v1_0_4"/>
+ <edmx:Include Namespace="TaskService.v1_0_5"/>
<edmx:Include Namespace="TaskService.v1_1_0"/>
<edmx:Include Namespace="TaskService.v1_1_1"/>
+ <edmx:Include Namespace="TaskService.v1_1_2"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Task_v1.xml">
+ <edmx:Include Namespace="Task"/>
+ <edmx:Include Namespace="Task.v1_0_0"/>
+ <edmx:Include Namespace="Task.v1_0_2"/>
+ <edmx:Include Namespace="Task.v1_0_3"/>
+ <edmx:Include Namespace="Task.v1_0_4"/>
+ <edmx:Include Namespace="Task.v1_0_5"/>
+ <edmx:Include Namespace="Task.v1_1_0"/>
+ <edmx:Include Namespace="Task.v1_1_1"/>
+ <edmx:Include Namespace="Task.v1_1_2"/>
+ <edmx:Include Namespace="Task.v1_2_0"/>
+ <edmx:Include Namespace="Task.v1_2_1"/>
+ <edmx:Include Namespace="Task.v1_3_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/TelemetryService_v1.xml">
+ <edmx:Include Namespace="TelemetryService"/>
+ <edmx:Include Namespace="TelemetryService.v1_0_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Thermal_v1.xml">
<edmx:Include Namespace="Thermal"/>
@@ -809,19 +1049,32 @@
<edmx:Include Namespace="Thermal.v1_0_4"/>
<edmx:Include Namespace="Thermal.v1_0_5"/>
<edmx:Include Namespace="Thermal.v1_0_6"/>
+ <edmx:Include Namespace="Thermal.v1_0_7"/>
<edmx:Include Namespace="Thermal.v1_1_0"/>
<edmx:Include Namespace="Thermal.v1_1_1"/>
<edmx:Include Namespace="Thermal.v1_1_2"/>
<edmx:Include Namespace="Thermal.v1_1_3"/>
<edmx:Include Namespace="Thermal.v1_1_4"/>
+ <edmx:Include Namespace="Thermal.v1_1_5"/>
<edmx:Include Namespace="Thermal.v1_2_0"/>
<edmx:Include Namespace="Thermal.v1_2_1"/>
<edmx:Include Namespace="Thermal.v1_2_2"/>
<edmx:Include Namespace="Thermal.v1_2_3"/>
+ <edmx:Include Namespace="Thermal.v1_2_4"/>
<edmx:Include Namespace="Thermal.v1_3_0"/>
<edmx:Include Namespace="Thermal.v1_3_1"/>
<edmx:Include Namespace="Thermal.v1_3_2"/>
+ <edmx:Include Namespace="Thermal.v1_3_3"/>
<edmx:Include Namespace="Thermal.v1_4_0"/>
+ <edmx:Include Namespace="Thermal.v1_4_1"/>
+ <edmx:Include Namespace="Thermal.v1_5_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/TriggersCollection_v1.xml">
+ <edmx:Include Namespace="TriggersCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Triggers_v1.xml">
+ <edmx:Include Namespace="Triggers"/>
+ <edmx:Include Namespace="Triggers.v1_0_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/UpdateService_v1.xml">
<edmx:Include Namespace="UpdateService"/>
@@ -829,23 +1082,33 @@
<edmx:Include Namespace="UpdateService.v1_0_1"/>
<edmx:Include Namespace="UpdateService.v1_0_2"/>
<edmx:Include Namespace="UpdateService.v1_0_3"/>
+ <edmx:Include Namespace="UpdateService.v1_0_4"/>
<edmx:Include Namespace="UpdateService.v1_1_0"/>
<edmx:Include Namespace="UpdateService.v1_1_1"/>
<edmx:Include Namespace="UpdateService.v1_1_2"/>
+ <edmx:Include Namespace="UpdateService.v1_1_3"/>
<edmx:Include Namespace="UpdateService.v1_2_0"/>
<edmx:Include Namespace="UpdateService.v1_2_1"/>
+ <edmx:Include Namespace="UpdateService.v1_2_2"/>
+ <edmx:Include Namespace="UpdateService.v1_3_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/VirtualMediaCollection_v1.xml">
+ <edmx:Include Namespace="VirtualMediaCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMedia_v1.xml">
<edmx:Include Namespace="VirtualMedia"/>
<edmx:Include Namespace="VirtualMedia.v1_0_0"/>
<edmx:Include Namespace="VirtualMedia.v1_0_2"/>
<edmx:Include Namespace="VirtualMedia.v1_0_3"/>
+ <edmx:Include Namespace="VirtualMedia.v1_0_4"/>
<edmx:Include Namespace="VirtualMedia.v1_1_0"/>
<edmx:Include Namespace="VirtualMedia.v1_1_1"/>
+ <edmx:Include Namespace="VirtualMedia.v1_1_2"/>
<edmx:Include Namespace="VirtualMedia.v1_2_0"/>
+ <edmx:Include Namespace="VirtualMedia.v1_2_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/VirtualMediaCollection_v1.xml">
- <edmx:Include Namespace="VirtualMediaCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="VLanNetworkInterfaceCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VLanNetworkInterface_v1.xml">
<edmx:Include Namespace="VLanNetworkInterface"/>
@@ -855,11 +1118,13 @@
<edmx:Include Namespace="VLanNetworkInterface.v1_0_3"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_0_4"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_0_5"/>
+ <edmx:Include Namespace="VLanNetworkInterface.v1_0_6"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_1_0"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_1_1"/>
+ <edmx:Include Namespace="VLanNetworkInterface.v1_1_2"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml">
- <edmx:Include Namespace="VLanNetworkInterfaceCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/VolumeCollection_v1.xml">
+ <edmx:Include Namespace="VolumeCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Volume_v1.xml">
<edmx:Include Namespace="Volume"/>
@@ -868,24 +1133,24 @@
<edmx:Include Namespace="Volume.v1_0_2"/>
<edmx:Include Namespace="Volume.v1_0_3"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/VolumeCollection_v1.xml">
- <edmx:Include Namespace="VolumeCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/ZoneCollection_v1.xml">
+ <edmx:Include Namespace="ZoneCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Zone_v1.xml">
<edmx:Include Namespace="Zone"/>
<edmx:Include Namespace="Zone.v1_0_0"/>
<edmx:Include Namespace="Zone.v1_0_1"/>
<edmx:Include Namespace="Zone.v1_0_2"/>
+ <edmx:Include Namespace="Zone.v1_0_3"/>
<edmx:Include Namespace="Zone.v1_1_0"/>
<edmx:Include Namespace="Zone.v1_1_1"/>
+ <edmx:Include Namespace="Zone.v1_1_2"/>
<edmx:Include Namespace="Zone.v1_2_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ZoneCollection_v1.xml">
- <edmx:Include Namespace="ZoneCollection"/>
+ <edmx:Include Namespace="Zone.v1_2_1"/>
</edmx:Reference>
<edmx:DataServices>
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Service">
- <EntityContainer Name="Service" Extends="ServiceRoot.v1_0_0.ServiceContainer"/>
- </Schema>
- </edmx:DataServices>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Service">
+ <EntityContainer Name="Service" Extends="ServiceRoot.v1_0_0.ServiceContainer"/>
+ </Schema>
+ </edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
index 72a708b9e7..f41ca63356 100644
--- a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
+++ b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/AccountService",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AccountProviderTypes": {
"enum": [
@@ -33,6 +33,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -42,23 +43,23 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"AccountLockoutCounterResetAfter": {
"description": "The interval of time in seconds between the last failed login attempt and reset of the lockout threshold counter. This value must be less than or equal to AccountLockoutDuration. Reset sets the counter to zero.",
"longDescription": "This property shall reference the threshold of time in seconds from the last failed login attempt at which point the AccountLockoutThreshold counter (that counts number of failed login attempts) is reset back to zero (at which point AccountLockoutThreshold failures would be required before the account is locked). This value shall be less than or equal to AccountLockoutDuration. The threshold counter also resets to zero after each successful login.",
"minimum": 0,
"readonly": false,
- "type": "number",
+ "type": "integer",
"units": "s"
},
"AccountLockoutDuration": {
@@ -67,7 +68,7 @@
"minimum": 0,
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
],
"units": "s"
@@ -78,7 +79,7 @@
"minimum": 0,
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -109,7 +110,7 @@
"longDescription": "This property shall reference the threshold for when an authorization failure is logged. This represents a modulo function value, thus the failure shall be logged every nth occurrence where n represents the value of this property.",
"minimum": 0,
"readonly": false,
- "type": "number"
+ "type": "integer"
},
"Description": {
"anyOf": [
@@ -142,14 +143,14 @@
"longDescription": "This property shall reference the maximum password length that the implementation will allow a password to be set to.",
"minimum": 0,
"readonly": true,
- "type": "number"
+ "type": "integer"
},
"MinPasswordLength": {
"description": "The minimum password length for this service.",
"longDescription": "This property shall reference the minimum password length that the implementation will allow a password to be set to.",
"minimum": 0,
"readonly": true,
- "type": "number"
+ "type": "integer"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -182,10 +183,14 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -201,6 +206,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -210,7 +216,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -225,6 +233,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -256,7 +265,9 @@
]
},
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"Password": {
"description": "This property is used with a PATCH or PUT to write the password for the account service. This property is null on a GET.",
@@ -310,6 +321,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -404,6 +416,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -464,6 +477,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -473,7 +487,9 @@
},
"properties": {
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"SearchSettings": {
"anyOf": [
@@ -518,6 +534,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -538,6 +555,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -556,7 +574,9 @@
]
},
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"RemoteGroup": {
"description": "This property is the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity.",
@@ -581,5 +601,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#AccountService.v1_3_0.AccountService"
+ "title": "#AccountService.v1_3_1.AccountService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json b/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
index bc81ad4ad9..76ebef944d 100644
--- a/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
+++ b/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/ActionInfo",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ActionInfo": {
"additionalProperties": false,
"description": "The ActionInfo schema describes the parameters and other information necessary to perform a Redfish Action on a particular Action target. Parameter support can differ between vendors and even between instances of a resource. This data can be used to ensure Action requests from applications contain supported parameters.",
"longDescription": "This resource shall be used to represent information about the supported parameters for an Action within a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,13 +23,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Description": {
"anyOf": [
@@ -64,6 +68,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -95,11 +101,12 @@
"description": "A parameter associated with the specified Redfish Action.",
"longDescription": "This property shall contain information about a specific parameter associated with a Redfish Action associated with this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -133,6 +140,24 @@
"longDescription": "This property shall indicate the JSON property type of the parameter.",
"readonly": true
},
+ "MaximumValue": {
+ "description": "The maximum supported value of this parameter.",
+ "longDescription": "This property shall indicate the maximum value of an integer or number type parameter supported by this service. This property shall not be present for parameters that are of types other than integer or number.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "MinimumValue": {
+ "description": "The minimum supported value for this parameter.",
+ "longDescription": "This property shall indicate the minimum value of an integer or number type parameter supported by this service. This property shall not be present for parameters that are of types other than integer or number.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
"Name": {
"description": "The name of the parameter for this Action.",
"longDescription": "This property shall contain the name of the parameter used by the associated Redfish Action.",
@@ -161,5 +186,6 @@
"type": "object"
}
},
- "title": "#ActionInfo.v1_0_3.ActionInfo"
+ "owningEntity": "DMTF",
+ "title": "#ActionInfo.v1_1_0.ActionInfo"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Assembly/Assembly.json b/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
index c2c8e4f975..c575ab5c53 100644
--- a/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
+++ b/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/Assembly",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -37,6 +40,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -46,16 +50,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -63,6 +67,7 @@
"longDescription": "The Actions property shall contain the available actions for this resource."
},
"Assemblies": {
+ "autoExpand": true,
"description": "This is the definition for an assembly information record.",
"items": {
"$ref": "#/definitions/AssemblyData"
@@ -72,7 +77,7 @@
"type": "array"
},
"Assemblies@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Description": {
"anyOf": [
@@ -100,6 +105,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -113,6 +120,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -121,6 +129,9 @@
}
},
"properties": {
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
"Actions": {
"$ref": "#/definitions/AssemblyDataActions",
"description": "The available actions for this resource.",
@@ -192,6 +203,12 @@
"null"
]
},
+ "PhysicalContext": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
+ "description": "Describes the area or device to which this assembly data applies.",
+ "longDescription": "The value of this property shall be a description of the physical context for this assembly data.",
+ "readonly": true
+ },
"Producer": {
"description": "Producer or manufacturer of the Assembly.",
"longDescription": "The value of this property shall be the name of the company which supplied or manufactured this assembly. This value shall be equal to the 'Manufacturer' field in a PLDM FRU structure, if applicable, for this assembly.",
@@ -204,7 +221,7 @@
"ProductionDate": {
"description": "Production date of the Assembly.",
"format": "date-time",
- "longDescription": "The value of this property shall be the date of production or manufacture for this assembly.",
+ "longDescription": "The value of this property shall be the date of production or manufacture for this assembly. The time of day portion of the property shall be '00:00:00Z' if the time of day is unknown.",
"readonly": true,
"type": [
"string",
@@ -220,6 +237,15 @@
"null"
]
},
+ "SerialNumber": {
+ "description": "The serial number of this assembly.",
+ "longDescription": "The value of this property shall be a manufacturer-allocated number used to identify the assembly.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
"SparePartNumber": {
"description": "Spare part number of the Assembly.",
"longDescription": "The value of this property shall be the name of the assembly.",
@@ -230,7 +256,9 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Vendor": {
"description": "Vendor of the Assembly.",
@@ -251,6 +279,10 @@
]
}
},
+ "required": [
+ "@odata.id",
+ "MemberId"
+ ],
"type": "object"
},
"AssemblyDataActions": {
@@ -263,6 +295,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -272,7 +305,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/AssemblyDataOemActions"
+ "$ref": "#/definitions/AssemblyDataOemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -287,6 +322,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -307,6 +343,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -319,5 +356,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#Assembly.v1_1_0.Assembly"
+ "title": "#Assembly.v1_2_0.Assembly"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
index 7b3491eaa8..b3e0208587 100644
--- a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
+++ b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/AttributeRegistry",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -37,6 +40,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -46,16 +50,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -122,6 +126,8 @@
"Language",
"RegistryVersion",
"OwningEntity",
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -154,6 +160,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -174,7 +181,6 @@
"ValueName": {
"description": "The value name of the attribute.",
"longDescription": "The value of this property shall be a string representing the value name of the attribute. ValueName is a unique string within the list of possible values in the 'Value' array of a given attribute.",
- "pattern": "^[A-Za-z][A-Za-z0-9_]+$",
"readonly": true,
"type": [
"string",
@@ -194,6 +200,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -245,13 +252,13 @@
"longDescription": "The value of this property shall be a number the describes the ascending order in which this attribute is displayed, relative to other attributes.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
"GrayOut": {
"description": "The gray-out state of this attribute.",
- "longDescription": "The value of this property shall be a boolean describing the gray-out state of this attribute. When set to true, a grayed-out attribute should be grayed out in user interfaces. But, unlike ReadOnly, the value of grayed-out attributes might still be be modified. The grayout state of an attribute might be affected by the results of evaluating the 'Dependencies' array.",
+ "longDescription": "The value of this property shall be a boolean describing the gray-out state of this attribute. When set to true, a grayed-out attribute should be grayed out in user interfaces. But, unlike ReadOnly, the value of grayed-out attributes might still be modified. The grayout state of an attribute might be affected by the results of evaluating the 'Dependencies' array.",
"readonly": true,
"type": [
"boolean",
@@ -299,7 +306,7 @@
"longDescription": "The value of this property shall be a number indicating the lower limit of the value of an attribute of type 'Integer'.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -308,14 +315,14 @@
"longDescription": "The value of this property shall be a number indicating the maximum character length of the value of an attribute of type 'String'.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
"MenuPath": {
"description": "A path that describes the menu hierarchy of this attribute.",
- "longDescription": "The value of this property shall be a string indicating the menu hierarchy of this attribute, in the form of a path to the menu names.",
- "pattern": "^[.]?[A-Za-z0-9_//]+$",
+ "longDescription": "The value of this property shall be a string indicating the menu hierarchy of this attribute, in the form of a path to the menu names. It shall start with './' to indicate the root menu, followed by the menu names with '/' characters to delineate the menu traversal.",
+ "pattern": "^\\.\\/([^/]+(\\/[^/]+)*)?$",
"readonly": true,
"type": [
"string",
@@ -327,7 +334,7 @@
"longDescription": "The value of this property shall be a number indicating the minimum character length of the value of an attribute of type 'String'.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -354,7 +361,7 @@
"longDescription": "The value of this property shall be a number indicating the amount to increment or decrement the value of an attribute of type 'Integer' each time a user requests a value change. A ScalarIncrement value of 0 indicates a free-form numeric user input.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -390,7 +397,7 @@
"longDescription": "The value of this property shall be a number indicating the upper limit of the value of an attribute of type 'Integer'.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -442,6 +449,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -481,6 +489,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -543,6 +552,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -700,6 +710,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -722,7 +733,7 @@
"longDescription": "The value of this property shall be a number the describes the ascending order in which this menu is displayed, relative to other menus.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -738,14 +749,14 @@
"MenuName": {
"description": "The unique name string of this menu.",
"longDescription": "The value of this property shall be the name of this menu that is unique in this registry.",
- "pattern": "^[A-Za-z][A-Za-z0-9_]+$",
+ "pattern": "^[^/]+$",
"readonly": true,
"type": "string"
},
"MenuPath": {
"description": "A path that describes this menu hierarchy relative to other menus.",
- "longDescription": "The value of this property shall be a string indicating the menu hierarchy of this menu, in the form of a path to the menu names.",
- "pattern": "^[.]?[A-Za-z0-9_//]+$",
+ "longDescription": "The value of this property shall be a string indicating the menu hierarchy of this menu, in the form of a path to the menu names. It shall start with './' to indicate the root menu, followed by the menu names with '/' characters to delineate the menu traversal.",
+ "pattern": "^\\.\\/([^/]+(\\/[^/]+)*)?$",
"readonly": true,
"type": [
"string",
@@ -774,6 +785,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -794,6 +806,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -839,6 +852,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -880,5 +894,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#AttributeRegistry.v1_2_0.AttributeRegistry"
+ "title": "#AttributeRegistry.v1_2_1.AttributeRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Bios/Bios.json b/static/redfish/v1/JsonSchemas/Bios/Bios.json
index de2936acf1..b32fafd528 100644
--- a/static/redfish/v1/JsonSchemas/Bios/Bios.json
+++ b/static/redfish/v1/JsonSchemas/Bios/Bios.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/Bios",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -28,7 +29,9 @@
"$ref": "#/definitions/ResetBios"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -38,11 +41,12 @@
"description": "The manufacturer/provider-specific list of BIOS attributes.",
"longDescription": "This type shall describe BIOS Attribute settings as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -63,14 +67,15 @@
},
"Bios": {
"additionalProperties": true,
- "description": "The Bios schema contains properties related to the BIOS Attribute Registry. The Attribute Registry describes the system-specific BIOS attributes and Actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect.",
+ "description": "The Bios schema contains properties related to the BIOS Attribute Registry. The Attribute Registry describes the system-specific BIOS attributes and Actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client will find the @Redfish.Settings term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the @Redfish.Settings term.",
"longDescription": "This resource shall be used to represent BIOS attributes for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -80,13 +85,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -133,6 +141,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -163,11 +173,12 @@
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -193,11 +204,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -211,14 +223,15 @@
"ResetBios": {
"additionalProperties": false,
"description": "This action is used to reset the BIOS attributes to default.",
- "longDescription": "This action shall perform a reset of the BIOS attributes to teir default values.",
+ "longDescription": "This action shall perform a reset of the BIOS attributes to their default values. A system reset may be required for the default values to be applied. This action may impact other resources.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -240,5 +253,6 @@
"type": "object"
}
},
- "title": "#Bios.v1_0_3.Bios"
+ "owningEntity": "DMTF",
+ "title": "#Bios.v1_0_4.Bios"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/BootOption/BootOption.json b/static/redfish/v1/JsonSchemas/BootOption/BootOption.json
index 137705492b..7b6ac9a1a6 100644
--- a/static/redfish/v1/JsonSchemas/BootOption/BootOption.json
+++ b/static/redfish/v1/JsonSchemas/BootOption/BootOption.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/BootOption",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -30,12 +33,14 @@
"BootOption": {
"additionalProperties": false,
"description": "This is the schema definition for the BootOption resource. It represents the properties of a bootable device available in the System.",
+ "longDescription": "This resource shall be used to represent a single boot option contained within a system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -45,13 +50,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -67,8 +75,8 @@
"type": "null"
}
],
- "description": "The alias of this Boot Source when described in the BootSourceOverrideTarget property in the Computersystem resource.",
- "longDescription": "The value of this property shall contain an alias to the Boot Source that describes this Boot Option in the BootSourceOverrideTarget property in the ComputerSystem resource. The possible values of this property are specified through the Redfish.AllowableValues annotation on BootSourceOverrideTarget in the ComputerSystem resource.",
+ "description": "The alias of this Boot Source.",
+ "longDescription": "The value of this property shall contain the string alias of this Boot Source that describes the type of boot that will be performed.",
"readonly": true
},
"BootOptionEnabled": {
@@ -125,14 +133,14 @@
"RelatedItem": {
"description": "The ID(s) of the resources associated with this Boot Option.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is being used for this Boot Option.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"UefiDevicePath": {
"description": "The UEFI device path used to access this UEFI Boot Option.",
@@ -146,6 +154,8 @@
},
"required": [
"BootOptionReference",
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -156,11 +166,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -172,5 +183,6 @@
"type": "object"
}
},
- "title": "#BootOption.v1_0_0.BootOption"
+ "owningEntity": "DMTF",
+ "title": "#BootOption.v1_0_1.BootOption"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index 9125783c67..c2d311cd74 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/Chassis",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -25,7 +26,9 @@
"$ref": "#/definitions/Reset"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -40,6 +43,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -49,16 +53,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -142,7 +146,9 @@
"longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
"Location": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The Location of the chassis.",
+ "longDescription": "This property shall contain location information of the associated chassis."
},
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
@@ -183,6 +189,12 @@
"description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
+ "PCIeSlots": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.json#/definitions/PCIeSlots",
+ "description": "A reference to the PCIe Slot properties of this chassis.",
+ "longDescription": "The value of this property shall be a reference to the resource that represents the PCIe Slot information for this chassis and shall be of type PCIeSlot.",
+ "readonly": true
+ },
"PartNumber": {
"description": "The part number of the chassis.",
"longDescription": "The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the chassis.",
@@ -235,7 +247,9 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Thermal": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Thermal.json#/definitions/Thermal",
@@ -281,6 +295,8 @@
},
"required": [
"ChassisType",
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -393,6 +409,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -411,7 +428,7 @@
"type": "array"
},
"ComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ContainedBy": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
@@ -429,19 +446,19 @@
"type": "array"
},
"Contains@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"CooledBy": {
"description": "An array of ID[s] of resources that cool this chassis. Normally the ID will be a chassis or a specific set of fans.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that cools this chassis.",
"readonly": true,
"type": "array"
},
"CooledBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Drives": {
"description": "An array of references to the disk drives located in this Chassis.",
@@ -453,7 +470,7 @@
"type": "array"
},
"Drives@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ManagedBy": {
"description": "An array of references to the Managers responsible for managing this chassis.",
@@ -465,7 +482,7 @@
"type": "array"
},
"ManagedBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ManagersInChassis": {
"description": "An array of references to the managers located in this Chassis.",
@@ -477,7 +494,7 @@
"type": "array"
},
"ManagersInChassis@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -494,19 +511,19 @@
"type": "array"
},
"PCIeDevices@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"PoweredBy": {
"description": "An array of ID[s] of resources that power this chassis. Normally the ID will be a chassis or a specific set of Power Supplies.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this chassis.",
"readonly": true,
"type": "array"
},
"PoweredBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ResourceBlocks": {
"description": "An array of references to the Resource Blocks located in this Chassis.",
@@ -518,7 +535,7 @@
"type": "array"
},
"ResourceBlocks@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Storage": {
"description": "An array of references to the storage subsystems connected to or inside this Chassis.",
@@ -530,7 +547,7 @@
"type": "array"
},
"Storage@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Switches": {
"description": "An array of references to the Switches located in this Chassis.",
@@ -542,7 +559,7 @@
"type": "array"
},
"Switches@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"type": "object"
@@ -557,6 +574,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -577,6 +595,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -603,7 +622,7 @@
"longDescription": "The value of this property shall be a numerical identifier for this physical security sensor that is unique within this resource.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -655,6 +674,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -677,5 +697,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#Chassis.v1_7_0.Chassis"
+ "title": "#Chassis.v1_8_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json b/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
index 77a3bef586..0caa0c34b8 100644
--- a/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
+++ b/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
@@ -1,136 +1,143 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#CollectionCapabilities.v1_0_0",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Capability": {
- "type": "object",
+ "additionalProperties": false,
+ "description": "This type describes a specific capability of a collection for a given use case.",
+ "longDescription": "This type shall describe a specific capability of a collection in terms of how a client is able to create new resources within the collection for the specified use case.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
- "UseCase": {
- "$ref": "#/definitions/UseCase",
- "readonly": true,
- "description": "This property represents the use case in which a client may issue a POST request to the collection.",
- "longDescription": "The value of this property shall be an enumerated value describing the use case for this capability instance."
+ "CapabilitiesObject": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
+ "description": "Reference to the resource the client may GET to in order to understand how to form a POST request for a given collection.",
+ "longDescription": "The value of this property shall be a reference to a Resource that matches the type for the given collection and shall contain annotations that describe the properties allowed in the POST request.",
+ "readonly": true
},
"Links": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
- },
- "TargetCollection": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResourceCollection",
- "readonly": true,
- "description": "Reference to the collection that this capabilities structure is describing.",
- "longDescription": "The value of this property shall be a reference to a Resource Collection that this structure is describing. This structure may be used by a client in order to understand how to form the POST request for the given collection."
- },
- "RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/count"
- },
- "RelatedItem@odata.navigationLink": {
- "type": "string",
- "format": "uri"
- },
- "RelatedItem": {
- "type": "array",
- "items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/idRef"
- },
- "readonly": true,
- "description": "The ID(s) of the resources associated with this capability.",
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is related to this capability."
- }
- },
- "required": [
- "TargetCollection"
- ],
+ "$ref": "#/definitions/Links",
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
- "CapabilitiesObject": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/idRef",
- "readonly": true,
- "description": "Reference to the resource the client may GET to in order to understand how to form a POST request for a given collection.",
- "longDescription": "The value of this property shall be a reference to a Resource that matches the type for the given collection and shall contain annotations that describe the properties allowed in the POST request."
+ "UseCase": {
+ "$ref": "#/definitions/UseCase",
+ "description": "This property represents the use case in which a client may issue a POST request to the collection.",
+ "longDescription": "The value of this property shall be an enumerated value describing the use case for this capability instance.",
+ "readonly": true
}
},
"required": [
+ "CapabilitiesObject",
"UseCase",
- "Links",
- "CapabilitiesObject"
+ "Links"
],
- "description": "This type describes a specific capability of a collection for a given use case.",
- "longDescription": "This type shall describe a specific capability of a collection in terms of how a client is able to create new resources within the collection for the specified use case."
+ "type": "object"
},
"CollectionCapabilities": {
- "type": "object",
+ "additionalProperties": false,
+ "description": "This type describes the capabilities of a collection.",
+ "longDescription": "This type shall describe any capabilities of a collection in terms of how a client is able to create new resources within the collection.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
"Capabilities": {
- "type": "array",
+ "description": "This property contains the list of capabilities supported by this resource.",
"items": {
"$ref": "#/definitions/Capability"
},
- "description": "This property contains the list of capabilities supported by this resource.",
- "longDescription": "The value of this property shall be an array of Capability structures."
+ "longDescription": "The value of this property shall be an array of Capability structures.",
+ "type": "array"
}
},
- "description": "This type describes the capabilities of a collection.",
- "longDescription": "This type shall describe any capabilities of a collection in terms of how a client is able to create new resources within the collection."
+ "type": "object"
+ },
+ "Links": {
+ "additionalProperties": false,
+ "description": "Contains references to other resources that are related to this resource.",
+ "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ },
+ "RelatedItem": {
+ "description": "The ID(s) of the resources associated with this capability.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ },
+ "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is related to this capability.",
+ "readonly": true,
+ "type": "array"
+ },
+ "RelatedItem@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
+ "TargetCollection": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResourceCollection",
+ "description": "Reference to the collection that this capabilities structure is describing.",
+ "longDescription": "The value of this property shall be a reference to a Resource Collection that this structure is describing. This structure may be used by a client in order to understand how to form the POST request for the given collection.",
+ "readonly": true
+ }
+ },
+ "required": [
+ "TargetCollection"
+ ],
+ "type": "object"
},
"UseCase": {
- "type": "string",
"enum": [
"ComputerSystemComposition",
+ "ComputerSystemConstrainedComposition",
"VolumeCreation"
],
"enumDescriptions": {
"ComputerSystemComposition": "This capability describes a client creating a new ComputerSystem instance from a set of disaggregated hardware.",
+ "ComputerSystemConstrainedComposition": "This capability describes a client creating a new ComputerSystem instance from a set of constraints.",
"VolumeCreation": "This capability describes a client creating a new Volume instance as part of an existing storage subsystem."
- }
+ },
+ "type": "string"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "DMTF",
+ "title": "#CollectionCapabilities.v1_1_0"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CompositionService/CompositionService.json b/static/redfish/v1/JsonSchemas/CompositionService/CompositionService.json
index b0d3031258..38ba465018 100644
--- a/static/redfish/v1/JsonSchemas/CompositionService/CompositionService.json
+++ b/static/redfish/v1/JsonSchemas/CompositionService/CompositionService.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/CompositionService",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -32,11 +35,12 @@
"description": "The CompositionService schema defines a Composition Service which represents the properties for the service and links to the resources available for composition.",
"longDescription": "This resource shall be used to represent the Composition Service Properties for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -46,19 +50,40 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
"longDescription": "The Actions property shall contain the available actions for this resource."
},
+ "AllowOverprovisioning": {
+ "description": "This indicates whether this service is allowed to overprovision a composition relative to the composition request.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this service is allowed to overprovision a composition relative to the composition request.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "AllowZoneAffinity": {
+ "description": "This indicates whether a client is allowed to request that given composition request is fulfilled by a specified Resource Zone.",
+ "longDescription": "The value of this property shall be a boolean indicating whether a client is allowed to request that given composition request is fulfilled by a specified Resource Zone.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
"Description": {
"anyOf": [
{
@@ -105,10 +130,14 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -119,11 +148,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -135,5 +165,6 @@
"type": "object"
}
},
- "title": "#CompositionService.v1_0_1.CompositionService"
+ "owningEntity": "DMTF",
+ "title": "#CompositionService.v1_1_0.CompositionService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index e505fb9f63..cc7141c3f3 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/ComputerSystem",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -28,7 +29,9 @@
"$ref": "#/definitions/SetDefaultBootOrder"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -38,11 +41,12 @@
"description": "This object contains the boot information for the current resource.",
"longDescription": "This type shall contain properties which describe boot information for a system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -88,7 +92,7 @@
}
],
"description": "Describes the state of the Boot Source Override feature.",
- "longDescription": "The value of this property shall be Once if this is a one time boot override and Continuous if this selection should remain active until cancelled. If the property value is set to Once, the value will be reset back to Disabled after the BootSourceOverrideTarget actions have been completed.",
+ "longDescription": "The value of this property shall be Once if this is a one time boot override and Continuous if this selection should remain active until cancelled. If the property value is set to Once, the value will be reset back to Disabled after the BootSourceOverrideTarget actions have been completed. Changes to this property do not alter the BIOS persistent boot order configuration.",
"readonly": false
},
"BootSourceOverrideMode": {
@@ -114,12 +118,12 @@
}
],
"description": "The current boot source to be used at next boot instead of the normal boot device, if BootSourceOverrideEnabled is true.",
- "longDescription": "The value of this property shall contain the source to boot the system from, overriding the normal boot order. The valid values for this property are specified through the Redfish.AllowableValues annotation. Pxe indicates to PXE boot from the primary NIC; Floppy, Cd, Usb, Hdd indicates to boot from their devices respectively. BiosSetup indicates to boot into the native BIOS screen setup. Utilities and Diags indicate to boot from the local utilities or diags partitions. UefiTarget indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. UefiBootNext indicates to boot from the UEFI BootOptionReference found in BootNext.",
+ "longDescription": "The value of this property shall contain the source to boot the system from, overriding the normal boot order. The valid values for this property are specified through the Redfish.AllowableValues annotation. Pxe indicates to PXE boot from the primary NIC; Floppy, Cd, Usb, Hdd indicates to boot from their devices respectively. BiosSetup indicates to boot into the native BIOS screen setup. Utilities and Diags indicate to boot from the local utilities or diags partitions. UefiTarget indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. UefiBootNext indicates to boot from the UEFI BootOptionReference found in BootNext. Changes to this property do not alter the BIOS persistent boot order configuration.",
"readonly": false
},
"UefiTargetBootSourceOverride": {
"description": "This property is the UEFI Device Path of the device to boot from when BootSourceOverrideTarget is UefiTarget.",
- "longDescription": "The value of this property shall be the UEFI device path of the override boot target. The valid values for this property are specified through the Redfish.AllowableValues annotation. BootSourceOverrideEnabled = Continuous is not supported for UEFI Boot Source Override as this setting is defined in UEFI as a one time boot only.",
+ "longDescription": "The value of this property shall be the UEFI device path of the override boot target. The valid values for this property are specified through the Redfish.AllowableValues annotation. BootSourceOverrideEnabled = Continuous is not supported for UEFI Boot Source Override as this setting is defined in UEFI as a one time boot only. Changes to this property do not alter the BIOS persistent boot order configuration.",
"readonly": false,
"type": [
"string",
@@ -196,11 +200,12 @@
"description": "This schema defines a computer system and its respective properties. A computer system represents a machine (physical or virtual) and the local resources such as memory, cpu and other devices that can be accessed from that machine.",
"longDescription": "This resource shall be used to represent resources that represent a computing system in the Redfish specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -210,13 +215,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -250,7 +258,7 @@
"Boot": {
"$ref": "#/definitions/Boot",
"description": "Information about the boot settings for this system.",
- "longDescription": "This object shall contain properties which describe boot information for the current resource. Changes to this object do not alter the BIOS persistent boot order configuration."
+ "longDescription": "This object shall contain properties which describe boot information for the current resource."
},
"Description": {
"anyOf": [
@@ -392,7 +400,7 @@
"type": "array"
},
"PCIeDevices@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"PCIeFunctions": {
"description": "A reference to a collection of PCIe Functions used by this computer system.",
@@ -404,7 +412,7 @@
"type": "array"
},
"PCIeFunctions@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"PartNumber": {
"description": "The part number for this system.",
@@ -440,6 +448,7 @@
"readonly": true
},
"Redundancy": {
+ "autoExpand": true,
"description": "A reference to a collection of Redundancy entities that each name a set of computer systems that provide redundancy for this ComputerSystem.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
@@ -449,7 +458,7 @@
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"SKU": {
"description": "The manufacturer SKU for this system.",
@@ -482,7 +491,9 @@
"readonly": true
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Storage": {
"$ref": "http://redfish.dmtf.org/schemas/v1/StorageCollection.json#/definitions/StorageCollection",
@@ -528,6 +539,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -538,11 +551,12 @@
"description": "This object describes services that may be running or installed on the system.",
"longDescription": "The values of this collection shall describe services supported by a computer system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -552,7 +566,9 @@
},
"properties": {
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"StorageServices": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/HostedStorageServices.json#/definitions/HostedStorageServices",
@@ -635,11 +651,12 @@
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -658,7 +675,7 @@
"type": "array"
},
"Chassis@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ConsumingComputerSystems": {
"description": "An array of references to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.",
@@ -670,19 +687,19 @@
"type": "array"
},
"ConsumingComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"CooledBy": {
"description": "An array of ID[s] of resources that cool this computer system. Normally the ID will be a chassis or a specific set of fans.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this computer system.",
"readonly": true,
"type": "array"
},
"CooledBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Endpoints": {
"description": "An array of references to the endpoints that connect to this system.",
@@ -694,7 +711,7 @@
"type": "array"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ManagedBy": {
"description": "An array of references to the Managers responsible for this system.",
@@ -706,7 +723,7 @@
"type": "array"
},
"ManagedBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -716,14 +733,14 @@
"PoweredBy": {
"description": "An array of ID[s] of resources that power this computer system. Normally the ID will be a chassis or a specific set of Power Supplies.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this computer system.",
"readonly": true,
"type": "array"
},
"PoweredBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ResourceBlocks": {
"description": "An array of references to the Resource Blocks that are used in this Computer System.",
@@ -735,7 +752,7 @@
"type": "array"
},
"ResourceBlocks@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"SupplyingComputerSystems": {
"description": "An array of references to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.",
@@ -747,7 +764,7 @@
"type": "array"
},
"SupplyingComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"type": "object"
@@ -772,11 +789,12 @@
"description": "This object describes the memory of the system in general detail.",
"longDescription": "This type shall contain properties which describe the central memory for a system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -799,7 +817,9 @@
"readonly": true
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"TotalSystemMemoryGiB": {
"description": "The total configured operating system-accessible memory (RAM), measured in GiB.",
@@ -809,7 +829,8 @@
"type": [
"number",
"null"
- ]
+ ],
+ "units": "GiBy"
},
"TotalSystemPersistentMemoryGiB": {
"description": "The total configured, system-accessible persistent memory, measured in GiB.",
@@ -819,7 +840,8 @@
"type": [
"number",
"null"
- ]
+ ],
+ "units": "GiBy"
}
},
"type": "object"
@@ -829,11 +851,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -864,11 +887,12 @@
"description": "This object describes the central processors of the system in general detail.",
"longDescription": "This type shall contain properties which describe the central processors for a system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -883,7 +907,7 @@
"minimum": 0,
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -893,7 +917,7 @@
"minimum": 0,
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -907,7 +931,9 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"type": "object"
@@ -924,11 +950,12 @@
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -955,11 +982,12 @@
"longDescription": "This action shall perform a set the BootOrder to the default values.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -1012,11 +1040,12 @@
"description": "This object describes the inventory of a Trusted Modules installed in the system.",
"longDescription": "This type shall describe a truted module for a system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -1070,10 +1099,14 @@
"readonly": true
},
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"type": "object"
@@ -1101,11 +1134,12 @@
"description": "This type describes the Host Watchdog Timer functionality for this system.",
"longDescription": "This type shall contain properties which describe the host watchdog timer functionality for this ComputerSystem.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -1124,10 +1158,14 @@
]
},
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"TimeoutAction": {
"anyOf": [
@@ -1183,5 +1221,6 @@
"type": "string"
}
},
- "title": "#ComputerSystem.v1_5_0.ComputerSystem"
+ "owningEntity": "DMTF",
+ "title": "#ComputerSystem.v1_5_1.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index b2b2ccda35..e989031de6 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/Drive",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -25,7 +26,9 @@
"$ref": "#/definitions/SecureErase"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -40,6 +43,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -49,16 +53,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -85,7 +89,7 @@
"longDescription": "This property shall contain size of the smallest addressible unit of the associated drive.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "By"
@@ -105,7 +109,7 @@
"longDescription": "This property shall contain the raw size in bytes of the associated drive.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "By"
@@ -156,6 +160,19 @@
"null"
]
},
+ "HotspareReplacementMode": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/HotspareReplacementModeType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The replacement mode for the hotspare drive.",
+ "longDescription": "This property shall specify if a commissioned hotspare will continue to serve as a hotspare once the failed drive is replaced.",
+ "readonly": false
+ },
"HotspareType": {
"anyOf": [
{
@@ -287,7 +304,8 @@
"type": [
"number",
"null"
- ]
+ ],
+ "units": "%"
},
"Protocol": {
"anyOf": [
@@ -340,7 +358,9 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"StatusIndicator": {
"anyOf": [
@@ -357,6 +377,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -395,6 +417,17 @@
},
"type": "string"
},
+ "HotspareReplacementModeType": {
+ "enum": [
+ "Revertible",
+ "NonRevertible"
+ ],
+ "enumDescriptions": {
+ "NonRevertible": "A hotspare drive that is commissioned due to a drive failure will remain as a data drive and will not revert to a hotspare if the failed drive is replaced.",
+ "Revertible": "A hotspare drive that is commissioned due to a drive failure will revert to being a hotspare once the failed drive is replaced and rebuilt."
+ },
+ "type": "string"
+ },
"HotspareType": {
"enum": [
"None",
@@ -420,6 +453,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -444,7 +478,7 @@
"type": "array"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -461,7 +495,7 @@
"type": "array"
},
"Volumes@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"type": "object"
@@ -489,6 +523,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -509,6 +544,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -520,10 +556,12 @@
"AssociatedTask": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Task.json#/definitions/Task",
"description": "A reference to the task associated with the operation if any.",
+ "longDescription": "The value of this property shall be a reference to a resource of type Task that represents the task associated with the operation.",
"readonly": true
},
"OperationName": {
"description": "The name of the operation.",
+ "longDescription": "This property shall be a string of the name of the operation.",
"readonly": true,
"type": [
"string",
@@ -532,11 +570,13 @@
},
"PercentageComplete": {
"description": "The percentage of the operation that has been completed.",
+ "longDescription": "This property shall be an interger of the percentage of the operation that has been completed.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "%"
}
},
"type": "object"
@@ -552,6 +592,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -595,5 +636,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#Drive.v1_4_0.Drive"
+ "title": "#Drive.v1_5_0.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
index eb5bb3b8ec..155ed0e5db 100644
--- a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
+++ b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/Endpoint",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -29,7 +30,9 @@
{
"type": "null"
}
- ]
+ ],
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -39,11 +42,12 @@
"description": "Represents a remote resource that is connected to the network accessible to this endpoint.",
"longDescription": "This type shall represent a remote resource that is connected to a network accessible to an endpoint.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -119,16 +123,12 @@
"type": "array"
},
"Oem": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"PciClassCode": {
+ "deprecated": "This property has been deprecated in favor of the ClassCode property inside the EntityPciId object.",
"description": "The Class Code, Subclass code, and Programming Interface code of this PCIe function.",
"longDescription": "The value of this property shall be the PCI Class Code, Subclass code, and Programming Interface code of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){3}$",
@@ -139,11 +139,12 @@
]
},
"PciFunctionNumber": {
+ "deprecated": "This property has been deprecated in favor of the FunctionNumber property inside the EntityPciId object.",
"description": "The PCI ID of the connected entity.",
"longDescription": "The value of this property shall be the PCI Function Number of the connected PCIe entity.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
}
@@ -155,11 +156,12 @@
"description": "This is the schema definition for the Endpoint resource. It represents the properties of an entity that sends or receives protocol defined messages over a transport.",
"longDescription": "This resource shall be used to represent a fabric endpoint for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -169,17 +171,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The Actions object contains the available custom actions on this resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
"ConnectedEntities": {
"description": "All the entities connected to this endpoint.",
@@ -225,7 +231,7 @@
"longDescription": "The value of this property shall be the amount of memory in Bytes that the Host should allocate to connect to this endpoint.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "By"
@@ -266,7 +272,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links object contains the links to other resources that are related to this resource."
+ "description": "The links object contains the links to other resources that are related to this resource.",
+ "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -290,27 +297,26 @@
"longDescription": "The value of this property shall be the PCI ID of the endpoint."
},
"Redundancy": {
+ "autoExpand": true,
"description": "Redundancy information for the lower level endpoints supporting this endpoint.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
+ "longDescription": "The values of the properties in this array shall be used to show how this endpoint is grouped with other endpoints for form redundancy sets.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Status": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -359,11 +365,12 @@
"description": "This object contains properties which specify the details of the transport supported by the endpoint. The properties which are present, is dependemt on the type of transport supported by the endpoint.",
"longDescription": "The type shall contain properties which specify the details of the transport supported by the endpoint.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -404,11 +411,12 @@
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -427,7 +435,7 @@
"type": "array"
},
"MutuallyExclusiveEndpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"NetworkDeviceFunction": {
"description": "When NetworkDeviceFunction resources are present, this array contains references to the network device function that connect to this endpoint.",
@@ -439,7 +447,7 @@
"type": "array"
},
"NetworkDeviceFunction@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -456,7 +464,7 @@
"type": "array"
},
"Ports@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"type": "object"
@@ -466,11 +474,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -486,11 +495,12 @@
"description": "A PCI ID.",
"longDescription": "This type shall describe a PCI ID.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -499,6 +509,16 @@
}
},
"properties": {
+ "ClassCode": {
+ "description": "The Class Code, Subclass code, and Programming Interface code of this PCIe function.",
+ "longDescription": "The value of this property shall be the PCI Class Code, Subclass code, and Programming Interface code of the PCIe device function.",
+ "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){3}$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
"DeviceId": {
"description": "The Device ID of this PCIe function.",
"longDescription": "The value of this property shall be the PCI Subsystem Vendor ID of the PCIe device function.",
@@ -509,6 +529,15 @@
"null"
]
},
+ "FunctionNumber": {
+ "description": "The PCI ID of the connected entity.",
+ "longDescription": "The value of this property shall be the PCI Function Number of the connected PCIe entity.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
"SubsystemId": {
"description": "The Subsystem ID of this PCIe function.",
"longDescription": "The value of this property shall be the PCI Subsystem Vendor ID of the PCIe device function.",
@@ -543,5 +572,6 @@
"type": "object"
}
},
- "title": "#Endpoint.v1_1_0.Endpoint"
+ "owningEntity": "DMTF",
+ "title": "#Endpoint.v1_2_0.Endpoint"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
index ce73c55394..6a106789e9 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/EthernetInterface",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -32,11 +35,12 @@
"description": "DHCPv4 configuration for this interface.",
"longDescription": "This type shall describe the configuration of DHCP v4.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -107,11 +111,12 @@
"description": "DHCPv6 configuration for this interface.",
"longDescription": "This type shall describe the configuration of DHCP v6.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -195,11 +200,12 @@
"description": "The EthernetInterface schema represents a single, logical ethernet interface or network interface controller (NIC).",
"longDescription": "This resource shall be used to represent NIC resources as part of the Redfish specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -209,13 +215,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -345,7 +354,7 @@
"IPv6StaticDefaultGateways": {
"description": "The IPv6 static default gateways for this interface.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6StaticAddress"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6GatewayStaticAddress"
},
"longDescription": "The values in this array shall represent the IPv6 static default gateway addresses for this interface.",
"type": "array"
@@ -399,7 +408,7 @@
"longDescription": "The value of this property shall be the size in bytes of largest Protocol Data Unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface.",
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -408,7 +417,7 @@
"longDescription": "The value of this property shall indicate the number of array items supported by IPv6StaticAddresses.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -448,7 +457,7 @@
"longDescription": "The value of this property shall be the link speed of the interface in Mbps.",
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
],
"units": "Mbit/s"
@@ -475,14 +484,9 @@
"type": "array"
},
"Status": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UefiDevicePath": {
"description": "The UEFI device path for this interface.",
@@ -513,6 +517,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -523,11 +529,12 @@
"description": "A entry in the RFC 6724 Address Selection Policy Table.",
"longDescription": "This type shall describe and entry in the Address Selection Policy Table as defined in RFC 6724.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -543,7 +550,7 @@
"minimum": 0,
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -554,7 +561,7 @@
"minimum": 1,
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -588,11 +595,12 @@
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -617,7 +625,7 @@
"type": "array"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"HostInterface": {
"$ref": "http://redfish.dmtf.org/schemas/v1/HostInterface.json#/definitions/HostInterface",
@@ -642,11 +650,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -662,11 +671,12 @@
"description": "Stateless Address Automatic Configuration (SLAAC) parameters for this interface.",
"longDescription": "This type shall describe the IPv4 and IPv6 Stateless Address Automatic Configuration (SLAAC) for this interface.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -697,5 +707,6 @@
"type": "object"
}
},
- "title": "#EthernetInterface.v1_4_0.EthernetInterface"
+ "owningEntity": "DMTF",
+ "title": "#EthernetInterface.v1_4_1.EthernetInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Event/Event.json b/static/redfish/v1/JsonSchemas/Event/Event.json
index 344cfb0aa8..d0254d9fd5 100644
--- a/static/redfish/v1/JsonSchemas/Event/Event.json
+++ b/static/redfish/v1/JsonSchemas/Event/Event.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/Event",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -32,11 +35,12 @@
"description": "The Event schema describes the JSON payload received by an Event Destination (which has subscribed to event notification) when events occurs. This resource contains data about event(s), including descriptions, severity and MessageId reference to a Message Registry that can be accessed for further information.",
"longDescription": "This resource shall be used to represent an event for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -46,13 +50,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -77,6 +84,7 @@
"readonly": true
},
"Events": {
+ "autoExpand": true,
"description": "Each event in this array has a set of properties that describe the event. Since this is an array, more than one event can be sent simultaneously.",
"items": {
"$ref": "#/definitions/EventRecord"
@@ -85,7 +93,7 @@
"type": "array"
},
"Events@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -103,6 +111,8 @@
},
"required": [
"Events",
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -111,11 +121,12 @@
"EventRecord": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -124,6 +135,9 @@
}
},
"properties": {
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
"Actions": {
"$ref": "#/definitions/EventRecordActions",
"description": "The available actions for this resource.",
@@ -136,6 +150,12 @@
"readonly": true,
"type": "string"
},
+ "EventGroupId": {
+ "description": "This value is the identifier used to correlate events that came from the same cause.",
+ "longDescription": "The value of this property shall indicate that events are related and shall have the same value in the case where multiple Event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by the value of this property.",
+ "readonly": true,
+ "type": "integer"
+ },
"EventId": {
"description": "This is a unique instance identifier of an event.",
"longDescription": "The value of this property shall indicate a unique identifier for the event, the format of which is implementation dependent.",
@@ -151,6 +171,7 @@
},
"EventType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
+ "deprecated": "This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType.",
"description": "This indicates the type of event sent, according to the definitions in the EventService.",
"longDescription": "The value of this property shall indicate the type of event as defined in the EventService schema.",
"readonly": true
@@ -189,7 +210,7 @@
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
"OriginOfCondition": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/idRef",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
"description": "This indicates the resource that originated the condition that caused the event to be generated.",
"longDescription": "The value of this property shall contain a pointer consistent with JSON pointer syntax to the resource that caused the event to be generated.",
"readonly": true
@@ -203,7 +224,9 @@
},
"required": [
"EventType",
- "MessageId"
+ "MessageId",
+ "@odata.id",
+ "MemberId"
],
"type": "object"
},
@@ -212,11 +235,12 @@
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -226,7 +250,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/EventRecordOemActions"
+ "$ref": "#/definitions/EventRecordOemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -236,11 +262,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -274,11 +301,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -290,5 +318,6 @@
"type": "object"
}
},
- "title": "#Event.v1_2_1.Event"
+ "owningEntity": "DMTF",
+ "title": "#Event.v1_3_0.Event"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
index 5de8a7b649..775934ca0b 100644
--- a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
+++ b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/EventDestination",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -30,12 +33,14 @@
"EventDestination": {
"additionalProperties": false,
"description": "An Event Destination desribes the target of an event subscription, including the types of events subscribed and context to provide to the target in the Event payload.",
+ "longDescription": "This resource shall be used to represent the target of an event subscription, including the types of events subscribed and context to provide to the target in the Event payload.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -45,16 +50,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -88,11 +93,25 @@
"readonly": true,
"type": "string"
},
+ "EventFormatType": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/EventDestination.json#/definitions/EventFormatType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Indicates the content types of the message that will be sent to the EventDestination.",
+ "longDescription": "The value of this property shall indicate the the content types of the message that this service will send to the EventDestination. If this property is not present, the EventFormatType shall be assumed to be Event.",
+ "readonly": true
+ },
"EventTypes": {
- "description": "This property shall contain the types of events that shall be sent to the desination.",
+ "description": "This property contains the types of events that will be sent to the desination.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType"
},
+ "longDescription": "This property shall be an array that contains the types of events that shall be sent to the destination.",
"readonly": true,
"type": "array"
},
@@ -132,14 +151,14 @@
"OriginResources": {
"description": "A list of resources for which the service will only send related events. If this property is absent or the array is empty, then Events originating from any resource will be sent to the subscriber.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall specify an array of Resources, Resource Collections, or Referenceable Members that are the only allowable values for the OriginOfCondition property within an EventRecord sent to the subscriber. Events originating from Resources, Resource Collections, or Referenceable Members not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send Events originating from any Resource, Resource Collection, or Referenceable Member to the subscriber.",
"readonly": true,
"type": "array"
},
"OriginResources@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Protocol": {
"$ref": "#/definitions/EventDestinationProtocol",
@@ -147,6 +166,39 @@
"longDescription": "This property shall contain the protocol type that the event will use for sending the event to the destination. A value of Redfish shall be used to indicate that the event type shall adhere to that defined in the Redfish specification.",
"readonly": true
},
+ "RegistryPrefixes": {
+ "description": "A list of the Prefixes for the Message Registries that contain the MessageIds that will be sent to this event destination.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "The value of this property is the array of the Prefixes of the Message Registries that contain the MessageIds in the Events that shall be sent to the EventDestination. If this property is absent or the array is empty, the service shall send Events with MessageIds from any Message Registry.",
+ "readonly": true,
+ "type": "array"
+ },
+ "ResourceTypes": {
+ "description": "A list of Resource Type values (Schema names) that correspond to the OriginOfCondition. The version and full namespace should not be specified.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "The value of this property shall specify an array of Resource Type values. When an event is generated, if the OriginOfCondition's Resource Type matches a value in this array, the event shall be sent to the event destination (unless it would be filtered by other property conditions such as RegistryPrefix). If this property is absent or the array is empty, the service shall send Events from any Resource Type to the subscriber. The value of this property shall be only the general namespace for the type and not the versioned value. For example, it shall not be Task.v1_2_0.Task and instead shall just be Task.",
+ "readonly": true,
+ "type": "array"
+ },
+ "SubordinateResources": {
+ "description": "By setting this to true and specifying OriginResources, this indicates the subscription will be for events from the OriginsResources specified and also all subordinate resources. Note that resources associated via the Links section are not considered subordinate.",
+ "longDescription": "When set to true and OriginResources is specifed, indicates the subscription shall be for events from the OriginsResources specified and all subordinate resources. When set to false and OriginResources is specified, indicates subscription shall be for events only from the OriginResources. If OriginResources is not specified, it has no relevenace.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
"SubscriptionType": {
"anyOf": [
{
@@ -163,6 +215,8 @@
},
"required": [
"Context",
+ "@odata.id",
+ "@odata.type",
"Id",
"Name",
"SubscriptionType"
@@ -183,6 +237,17 @@
},
"type": "string"
},
+ "EventFormatType": {
+ "enum": [
+ "Event",
+ "MetricReport"
+ ],
+ "enumDescriptions": {
+ "Event": "The subscription destination will receive JSON Bodies of the Resource Type Event.",
+ "MetricReport": "The subscription destination will receive JSON Bodies of the Resource Type MetricReport."
+ },
+ "type": "string"
+ },
"HttpHeaderProperty": {
"additionalProperties": false,
"description": "The value of the HTTP header is the property value. The header name is the property name.",
@@ -193,6 +258,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -216,6 +282,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -239,5 +306,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#EventDestination.v1_3_0.EventDestination"
+ "title": "#EventDestination.v1_4_0.EventDestination"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventService/EventService.json b/static/redfish/v1/JsonSchemas/EventService/EventService.json
index d3131dbd67..8d9923d041 100644
--- a/static/redfish/v1/JsonSchemas/EventService/EventService.json
+++ b/static/redfish/v1/JsonSchemas/EventService/EventService.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/EventService",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -25,20 +26,35 @@
"$ref": "#/definitions/SubmitTestEvent"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
},
+ "EventFormatType": {
+ "enum": [
+ "Event",
+ "MetricReport"
+ ],
+ "enumDescriptions": {
+ "Event": "The subscription destination will receive JSON Bodies of the Resource Type Event.",
+ "MetricReport": "The subscription destination will receive JSON Bodies of the Resource Type MetricReport."
+ },
+ "type": "string"
+ },
"EventService": {
"additionalProperties": false,
"description": "The Event Service resource contains properties for managing event subcriptions and generates the events sent to subscribers. The resource has links to the actual collection of subscriptions (called Event Destinations).",
+ "longDescription": "This resource shall be used to represent an event service for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -48,16 +64,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -68,13 +84,13 @@
"description": "This is the number of attempts an event posting is retried before the subscription is terminated. This retry is at the service level, meaning the HTTP POST to the Event Destination was returned by the HTTP operation as unsuccessful (4xx or 5xx return code) or an HTTP timeout occurred this many times before the Event Destination subscription is terminated.",
"longDescription": "The value of this property shall be the number of retrys attempted for any given event to the subscription destination before the subscription is terminated. This retry is at the service level, meaning the HTTP POST to the Event Destination was returned by the HTTP operation as unsuccessful (4xx or 5xx return code) or an HTTP timeout occurred this many times before the Event Destination subscription is terminated.",
"readonly": false,
- "type": "number"
+ "type": "integer"
},
"DeliveryRetryIntervalSeconds": {
"description": "This represents the number of seconds between retry attempts for sending any given Event.",
"longDescription": "The value of this property shall be the interval in seconds between the retry attempts for any given event to the subscription destination.",
"readonly": false,
- "type": "number",
+ "type": "integer",
"units": "s"
},
"Description": {
@@ -88,6 +104,22 @@
],
"readonly": true
},
+ "EventFormatTypes": {
+ "description": "Indicates the content types of the message that this service can send to the event destination.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/EventDestination.json#/definitions/EventFormatType"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The value of this property shall indicate the the content types of the message that this service can send to the event destination. If this property is not present, the EventFormatType shall be assumed to be Event.",
+ "readonly": true,
+ "type": "array"
+ },
"EventTypesForSubscription": {
"description": "This is the types of Events that can be subscribed to.",
"items": {
@@ -110,6 +142,35 @@
"description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
+ "RegistryPrefixes": {
+ "description": "A list of the Prefixes of the Message Registries that can be used for the RegistryPrefix property on a subscription.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "The value of this property is the array of the Prefixes of the Message Registries that shall be allowed for an Event Subscription.",
+ "readonly": true,
+ "type": "array"
+ },
+ "ResourceTypes": {
+ "description": "A list of @odata.type values (Schema names) that can be specified in a ResourceType on a subscription.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "The value of this property shall specify an array of the valid @odata.type values that can be used for an Event Subscription.",
+ "readonly": true,
+ "type": "array"
+ },
+ "SSEFilterPropertiesSupported": {
+ "$ref": "#/definitions/SSEFilterPropertiesSupported",
+ "description": "Contains a set of properties that indicate which properties are supported in the $filter query parameter for the ServerSentEventUri.",
+ "longDescription": "The value of this property shall contain a set of properties that indicate which properties are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property."
+ },
"ServerSentEventUri": {
"description": "Link to a URI for receiving Sever Sent Event representations of the events generated by this service.",
"format": "uri",
@@ -127,7 +188,18 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "SubordinateResourcesSupported": {
+ "description": "This indicates if the service supports the SubordinateResource property on Event Subscriptions.",
+ "longDescription": "When set to true, the service is indicating that it supports the SubordinateResource property on Event Subscriptions and on generated Events.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
},
"Subscriptions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EventDestinationCollection.json#/definitions/EventDestinationCollection",
@@ -137,6 +209,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -152,6 +226,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -162,6 +237,70 @@
"properties": {},
"type": "object"
},
+ "SSEFilterPropertiesSupported": {
+ "additionalProperties": false,
+ "description": "Contains a set of properties that indicate which properties are supported in the $filter query parameter for the ServerSentEventUri.",
+ "longDescription": "The type shall contain a set of properties that indicate which properties are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "EventFormatType": {
+ "description": "This indicates if the EventFormatType property is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the EventFormatType property in the $filter query parameter as described by the specification.",
+ "readonly": true,
+ "type": "boolean"
+ },
+ "EventType": {
+ "description": "This indicates if the EventType property is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the EventType property in the $filter query parameter as described by the specification.",
+ "readonly": true,
+ "type": "boolean"
+ },
+ "MessageId": {
+ "description": "This indicates if the MessageId property is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the MessageId property in the $filter query parameter as described by the specification.",
+ "readonly": true,
+ "type": "boolean"
+ },
+ "MetricReportDefinition": {
+ "description": "This indicates if the MetricReportDefinition property is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the MetricReportDefinition property in the $filter query parameter as described by the specification.",
+ "readonly": true,
+ "type": "boolean"
+ },
+ "OriginResource": {
+ "description": "This indicates if the OriginResource property is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the OriginResource property in the $filter query parameter as described by the specification.",
+ "readonly": true,
+ "type": "boolean"
+ },
+ "RegistryPrefix": {
+ "description": "This indicates if the RegistryPrefix property is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the RegistryPrefix property in the $filter query parameter as described by the specification.",
+ "readonly": true,
+ "type": "boolean"
+ },
+ "ResourceType": {
+ "description": "This indicates if the ResourceType property is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the ResourceType property in the $filter query parameter as described by the specification.",
+ "readonly": true,
+ "type": "boolean"
+ }
+ },
+ "type": "object"
+ },
"SubmitTestEvent": {
"additionalProperties": false,
"description": "This action is used to generate a test event.",
@@ -208,8 +347,9 @@
"type": "string"
},
"OriginOfCondition": {
- "description": "This is the OriginOfCondition property of event to be added.",
- "longDescription": "This parameter shall have the same semantics as the OriginOfCondition property in the Event schema for Redfish.",
+ "description": "This is the string of the URL within the OriginOfCondition property of the event to be added. It is not a reference object.",
+ "format": "uri",
+ "longDescription": "This parameter shall be a string that represents the URL contained by the OriginOfCondition property in the Event schema for Redfish.",
"requiredParameter": true,
"type": "string"
},
@@ -226,6 +366,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -248,5 +389,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#EventService.v1_1_0.EventService"
+ "title": "#EventService.v1_2_0.EventService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json b/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
index b85c8a1116..c05260d0b9 100644
--- a/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
+++ b/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/ExternalAccountProvider",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AccountProviderTypes": {
"enum": [
@@ -33,6 +33,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -42,7 +43,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -57,6 +60,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -88,7 +92,9 @@
]
},
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"Password": {
"description": "This property is used with a PATCH or PUT to write the password for the account service. This property is null on a GET.",
@@ -142,6 +148,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -151,16 +158,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"AccountProviderType": {
"anyOf": [
@@ -271,6 +278,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -289,6 +298,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -349,6 +359,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -358,7 +369,9 @@
},
"properties": {
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"SearchSettings": {
"anyOf": [
@@ -385,6 +398,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -411,6 +425,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -431,6 +446,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -449,7 +465,9 @@
]
},
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"RemoteGroup": {
"description": "This property is the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity.",
@@ -474,5 +492,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#ExternalAccountProvider.v1_0_0.ExternalAccountProvider"
+ "title": "#ExternalAccountProvider.v1_0_1.ExternalAccountProvider"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Fabric/Fabric.json b/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
index 8ef086cc92..2ec87982fa 100644
--- a/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
+++ b/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/Fabric",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -32,11 +35,12 @@
"description": "The Fabric schema represents a simple fabric consisting of one or more switches, zero or more endpoints, and zero or more zones.",
"longDescription": "This resource shall be used to represent a simple switchable fabric for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -46,13 +50,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -103,7 +110,7 @@
"longDescription": "The value of this property shall contain the maximum number of zones the switch can currently configure. This value can change based on changes in the logical or physical configuration of the system.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -117,7 +124,9 @@
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Switches": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SwitchCollection.json#/definitions/SwitchCollection",
@@ -133,6 +142,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -143,11 +154,12 @@
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -169,11 +181,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -185,5 +198,6 @@
"type": "object"
}
},
- "title": "#Fabric.v1_0_3.Fabric"
+ "owningEntity": "DMTF",
+ "title": "#Fabric.v1_0_4.Fabric"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json b/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json
index 93ebeedad3..91fb3ffd20 100644
--- a/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json
+++ b/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/HostInterface",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -52,6 +55,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -61,22 +65,28 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
"longDescription": "The Actions property shall contain the available actions for this resource."
},
+ "AuthNoneRoleId": {
+ "description": "The Role used when no authentication on this interface is used.",
+ "longDescription": "The value of this property shall be the ID of the Role resource that is used when no authentication on this interface is performed. This property shall be absent if AuthNone is not supported by the service for the AuthenticationModes property.",
+ "readonly": false,
+ "type": "string"
+ },
"AuthenticationModes": {
"description": "Indicates the authentication modes available on this interface.",
"items": {
@@ -195,17 +205,14 @@
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
"Status": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -230,6 +237,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -238,6 +246,12 @@
}
},
"properties": {
+ "AuthNoneRole": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
+ "description": "A reference to the Role that contains the privileges on this Host Interface when no authentication is performed.",
+ "longDescription": "The value of this property shall be a link to a Role object instance, and should reference the object identified by property AuthNoneRoleId. This property shall be absent if AuthNone is not supported by the service for the AuthenticationModes property.",
+ "readonly": true
+ },
"ComputerSystems": {
"description": "An array of references to the Computer Systems connected to this Host Interface.",
"items": {
@@ -248,7 +262,7 @@
"type": "array"
},
"ComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"FirmwareAuthRole": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
@@ -280,6 +294,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -292,5 +307,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#HostInterface.v1_1_2.HostInterface"
+ "title": "#HostInterface.v1_2_0.HostInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json b/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
index e595ae43ee..be79b1a30e 100644
--- a/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
+++ b/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
@@ -1,6 +1,6 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AddressState": {
"enum": [
@@ -22,11 +22,12 @@
"description": "This type describes an IPv4 Address.",
"longDescription": "This type shall describe an IPv4 address assigned to an interface.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -69,7 +70,9 @@
]
},
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"SubnetMask": {
"anyOf": [
@@ -107,11 +110,12 @@
"description": "This type describes an IPv6 Address.",
"longDescription": "This type shall describe an IPv6 address assigned to an interface.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -156,7 +160,9 @@
"readonly": true
},
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"PrefixLength": {
"anyOf": [
@@ -189,16 +195,69 @@
},
"type": "string"
},
+ "IPv6GatewayStaticAddress": {
+ "additionalProperties": false,
+ "description": "This object represents a single IPv6 static address to be assigned on a network interface.",
+ "longDescription": "This type shall represent a single IPv6 static address to be assigned on a network interface.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Address": {
+ "description": "A valid IPv6 address.",
+ "longDescription": "This property provides access to a static IPv6 address that is currently assigned on a network interface.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ },
+ "PrefixLength": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/PrefixLength"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The Prefix Length of this IPv6 address.",
+ "longDescription": "Provides the IPv6 network prefix length in bits for this address.",
+ "readonly": false
+ }
+ },
+ "required": [
+ "Address"
+ ],
+ "type": "object"
+ },
"IPv6StaticAddress": {
"additionalProperties": false,
"description": "This object represents a single IPv6 static address to be assigned on a network interface.",
"longDescription": "This type shall represent a single IPv6 static address to be assigned on a network interface.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -217,7 +276,9 @@
]
},
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"PrefixLength": {
"anyOf": [
@@ -242,12 +303,13 @@
"PrefixLength": {
"maximum": 128,
"minimum": 1,
- "type": "number"
+ "type": "integer"
},
"SubnetMask": {
"pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
"type": "string"
}
},
- "title": "#IPAddresses.v1_0_6"
+ "owningEntity": "DMTF",
+ "title": "#IPAddresses.v1_1_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Job/Job.json b/static/redfish/v1/JsonSchemas/Job/Job.json
new file mode 100644
index 0000000000..ff46181b90
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Job/Job.json
@@ -0,0 +1,316 @@
+{
+ "$ref": "#/definitions/Job",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "Job": {
+ "additionalProperties": false,
+ "description": "This resource contains information about a specific Job scheduled or being executed by a Redfish service's Job Service.",
+ "longDescription": "This resource shall be used to represent a job in a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "CreatedBy": {
+ "description": "The person or program that created this job entry.",
+ "longDescription": "The value of this property shall be the user name, software program name, or other identifier indicating the creator of this job.",
+ "readonly": true,
+ "type": "string"
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "EndTime": {
+ "description": "The date-time stamp that the job was completed.",
+ "format": "date-time",
+ "longDescription": "The value of this property shall indicate the time the job was completed. This property shall not appear if the job is running or has otherwise not been completed. This property shall appear only if the JobState is Completed, Cancelled, or Exception.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "HidePayload": {
+ "description": "Indicates that the contents of the Payload should be hidden from view after the Job has been created. When set to True, the Payload object will not be returned on GET.",
+ "longDescription": "This property shall be set to True if the Payload object shall not be returned on GET operations, and set to False if the contents can be returned normally. If this property is not specified when the Job is created, the default value shall be False.",
+ "readonly": true,
+ "type": "boolean"
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "JobState": {
+ "$ref": "#/definitions/JobState",
+ "description": "The state of the job.",
+ "longDescription": "The value of this property shall indicate the state of the job.",
+ "readonly": false
+ },
+ "JobStatus": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health",
+ "description": "The status of the job.",
+ "longDescription": "The value of this property shall indicate the health status of the job.",
+ "readonly": true
+ },
+ "MaxExecutionTime": {
+ "description": "The maximum amount of time the job is allowed to execute.",
+ "longDescription": "The value shall be an ISO 8601 conformant duration describing the maximum duration the job is allowed to execute before being stopped by the service.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Messages": {
+ "description": "This is an array of messages associated with the job.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Message.json#/definitions/Message"
+ },
+ "longDescription": "The value of this property shall be an array of messages associated with the job.",
+ "type": "array"
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "Payload": {
+ "$ref": "#/definitions/Payload",
+ "description": "The HTTP and JSON payload details for this job.",
+ "longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this job. This object shall not be included in the response if the HidePayload property is set to True."
+ },
+ "PercentComplete": {
+ "description": "The completion percentage of this job.",
+ "longDescription": "The value of this property shall indicate the completion progress of the job, reported in percent of completion. If the job has not been started, the value shall be zero.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "Schedule": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Schedule.json#/definitions/Schedule",
+ "description": "The Schedule Settings for this Job.",
+ "longDescription": "This object shall contain information detailing the scheduling for this job and the re-occurrence frequency for future instances of this job."
+ },
+ "StartTime": {
+ "description": "The date-time stamp that the job was started or is scheduled to start.",
+ "format": "date-time",
+ "longDescription": "The value of this property shall indicate the time the job was last started or will start as scheduled.",
+ "readonly": true,
+ "type": "string"
+ },
+ "StepOrder": {
+ "description": "This represents the serialized execution order of the Job Steps.",
+ "items": {
+ "type": "string"
+ },
+ "longDescription": "The value of this property shall be an array of Ids for the Job Steps in the order that they shall be executed. Each step shall be completed prior to the execution of the next step in array order. An incomplete list of steps shall be considered an invalid configuration. If this property is not present or contains an empty array it shall indicate that the step execution order is not specified and may occur in parallel or in series as determined by the service.",
+ "readonly": true,
+ "type": "array"
+ },
+ "Steps": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/JobCollection.json#/definitions/JobCollection",
+ "description": "A link to a collection of Steps for this Job.",
+ "longDescription": "This property shall contain the link to a collection of type Job.",
+ "readonly": true
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "JobState": {
+ "enum": [
+ "New",
+ "Starting",
+ "Running",
+ "Suspended",
+ "Interrupted",
+ "Pending",
+ "Stopping",
+ "Completed",
+ "Cancelled",
+ "Exception",
+ "Service",
+ "UserIntervention",
+ "Continue"
+ ],
+ "enumDescriptions": {
+ "Cancelled": "Job was cancelled..",
+ "Completed": "Job has completed.",
+ "Continue": "Job is to resume operation.",
+ "Exception": "Job has stopped due to an exception condition.",
+ "Interrupted": "Job has been interrupted.",
+ "New": "A new job.",
+ "Pending": "Job is pending and has not started.",
+ "Running": "Job is running normally.",
+ "Service": "Job is running as a service.",
+ "Starting": "Job is starting.",
+ "Stopping": "Job is in the process of stopping.",
+ "Suspended": "Job has been suspended.",
+ "UserIntervention": "Job is waiting for user intervention."
+ },
+ "enumLongDescriptions": {
+ "Cancelled": "This value shall represent that the operation is complete because the job was cancelled by an operator.",
+ "Completed": "This value shall represent that the operation is complete and completed successfully or with warnings.",
+ "Continue": "This value shall represent that the operation has been resumed from a paused condition and should return to a Running state.",
+ "Exception": "This value shall represent that the operation is complete and completed with errors.",
+ "Interrupted": "This value shall represent that the operation has been interrupted but is expected to restart and is therefore not complete.",
+ "New": "This value shall represent that this job is newly created but the operation has not yet started.",
+ "Pending": "This value shall represent that the operation is pending some condition and has not yet begun to execute.",
+ "Running": "This value shall represent that the operation is executing.",
+ "Service": "This value shall represent that the operation is now running as a service and expected to continue operation until stopped or killed.",
+ "Starting": "This value shall represent that the operation is starting.",
+ "Stopping": "This value shall represent that the operation is stopping but is not yet complete.",
+ "Suspended": "This value shall represent that the operation has been suspended but is expected to restart and is therefore not complete.",
+ "UserIntervention": "This value shall represent that the operation is waiting for a user to intervene and must be manually continued, stopped or cancelled."
+ },
+ "type": "string"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "Payload": {
+ "additionalProperties": false,
+ "description": "The HTTP and JSON payload details for this job.",
+ "longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this job.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "HttpHeaders": {
+ "description": "This represents the HTTP headers used in the operation of this job.",
+ "items": {
+ "type": "string"
+ },
+ "longDescription": "The value of this property shall be an array of HTTP headers used in the execution of this job.",
+ "readonly": true,
+ "type": "array"
+ },
+ "HttpOperation": {
+ "description": "The HTTP operation to perform to execute this job.",
+ "longDescription": "This property shall contain the HTTP operation to execute for this job.",
+ "readonly": true,
+ "type": "string"
+ },
+ "JsonBody": {
+ "description": "This property contains the JSON payload to use in the execution of this Job.",
+ "longDescription": "The value of this property shall be JSON formatted payload used for this job.",
+ "readonly": true,
+ "type": "string"
+ },
+ "TargetUri": {
+ "description": "The URI of the target for this job.",
+ "format": "uri",
+ "longDescription": "This property shall contain a URI referencing a location to be used as the target for an HTTP operation.",
+ "readonly": true,
+ "type": "string"
+ }
+ },
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "title": "#Job.v1_0_0.Job"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Job/index.json b/static/redfish/v1/JsonSchemas/Job/index.json
new file mode 100644
index 0000000000..85f481dd55
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Job/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/Job",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "Job Schema File",
+ "Schema": "#Job.Job",
+ "Description": "Job Schema File Location",
+ "Id": "Job",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/Job.json",
+ "Uri": "/redfish/v1/JSONSchemas/Job/Job.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/JobService/JobService.json b/static/redfish/v1/JsonSchemas/JobService/JobService.json
new file mode 100644
index 0000000000..3eff0f23d7
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/JobService/JobService.json
@@ -0,0 +1,216 @@
+{
+ "$ref": "#/definitions/JobService",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "JobService": {
+ "additionalProperties": false,
+ "description": "This is the schema definition for the Job Service. It represents the properties for the service itself and has links to the actual list of tasks.",
+ "longDescription": "This resource shall be used to represent a job service for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "DateTime": {
+ "description": "The current DateTime (with offset) setting that the job service is using.",
+ "format": "date-time",
+ "longDescription": "The value of this property shall represent the current DateTime value for the JobService, with offset from UTC, in Redfish Timestamp format.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Jobs": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/JobCollection.json#/definitions/JobCollection",
+ "description": "References to the Jobs collection.",
+ "longDescription": "The value of this property shall be a link to a resource of type JobCollection.",
+ "readonly": true
+ },
+ "Log": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/LogService.json#/definitions/LogService",
+ "description": "This is a reference to a Log Service used by the Job Service.",
+ "longDescription": "The value of this property shall contain a reference to a LogService for the use by this JobService.",
+ "readonly": true
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "ServiceCapabilities": {
+ "$ref": "#/definitions/JobServiceCapabilities",
+ "description": "This object describes the supported capabilities of this Job Service implementation.",
+ "longDescription": "This type shall contain properties which describe the capabilities or supported features of this implementation of JobService."
+ },
+ "ServiceEnabled": {
+ "description": "This indicates whether this service is enabled.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "JobServiceCapabilities": {
+ "additionalProperties": false,
+ "description": "This object describes the supported capabilities of this Job Service implementation.",
+ "longDescription": "This type shall contain properties which describe the capabilities or supported features of this implementation of JobService.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MaxJobs": {
+ "description": "Maximum number of Jobs supported.",
+ "longDescription": "The value of this property shall be the maximum number of Job resources supported by the implementation.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "MaxSteps": {
+ "description": "Maximum number of Job Steps supported.",
+ "longDescription": "The value of this property shall be the maximum number of Step resources supported by a single Job instance.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "Scheduling": {
+ "description": "Indicates whether scheduling of Jobs is supported.",
+ "longDescription": "The value of this property shall indicate the support of scheduling of Jobs using the Schedule object within the Job resource.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "title": "#JobService.v1_0_0.JobService"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/JobService/index.json b/static/redfish/v1/JsonSchemas/JobService/index.json
new file mode 100644
index 0000000000..a7493d6576
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/JobService/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/JobService",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "JobService Schema File",
+ "Schema": "#JobService.JobService",
+ "Description": "JobService Schema File Location",
+ "Id": "JobService",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/JobService.json",
+ "Uri": "/redfish/v1/JSONSchemas/JobService/JobService.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json b/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json
index 4dbbc3b6cd..06823b9ca3 100644
--- a/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json
+++ b/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json
@@ -1,182 +1,207 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#JsonSchemaFile.v1_1_0.JsonSchemaFile",
"$ref": "#/definitions/JsonSchemaFile",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
- "Location": {
- "type": "object",
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
- "Language": {
- "type": "string",
- "readonly": true,
- "description": "The language code for the file the schema is in.",
- "longDescription": "The value of this property shall be a string consisting of an RFC5646 language code or the string 'default'."
- },
- "Uri": {
- "type": "string",
- "format": "uri",
- "readonly": true,
- "description": "Link to locally available URI for schema.",
- "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the format [SchemaType].[MajorVersion].[MinorVersion].json and be in conformance with the Redfish specification."
- },
- "ArchiveUri": {
- "type": "string",
- "format": "uri",
- "readonly": true,
- "description": "If the schema is hosted on the service in an archive file, this is the link to the archive file.",
- "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for archive files (zip or other formats). The value of ArchiveFile shall have the file name of the individual schema file within the archive file."
- },
- "PublicationUri": {
- "type": "string",
- "format": "uri",
- "readonly": true,
- "description": "Link to publicly available (canonical) URI for schema.",
- "longDescription": "The value of this property shall be a URI not co-located with the Redfish service that specifies the canonical location of the schema file. This property shall only be used for individual schema files."
- },
- "ArchiveFile": {
- "type": "string",
- "readonly": true,
- "description": "If the schema is hosted on the service in an archive file, this is the name of the file within the archive.",
- "longDescription": "The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the format [SchemaType].[MajorVersion].[MinorVersion].json and be in conformance with the Redfish specification."
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
- "description": "Location information for a schema file.",
- "longDescription": "This type shall describe location information for a schema file."
+ "type": "object"
},
"JsonSchemaFile": {
- "type": "object",
+ "additionalProperties": false,
+ "description": "This is the schema definition for the Schema File locator resource.",
+ "longDescription": "This resource shall be used to represent the Schema File locator resource for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/type"
- },
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
- "Id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
- "readonly": true
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"},
- {"type": "null"}
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
],
"readonly": true
},
- "Name": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
"Languages": {
- "type": "array",
+ "description": "Language codes for the schemas available.",
"items": {
"type": "string"
},
+ "longDescription": "The value of this property shall be a string consisting of an RFC 5646 language code.",
"readonly": true,
- "description": "Language codes for the schemas available.",
- "longDescription": "The value of this property shall be a string consisting of an RFC 5646 language code."
- },
- "Schema": {
- "type": "string",
- "readonly": true,
- "description": "The @odata.type name this schema describes.",
- "longDescription": "The value of this property shall be the value of the @odata.type property for that schema and shall conform to the syntax specified in the Redfish specification for the Type property."
+ "type": "array"
},
"Location": {
- "type": "array",
+ "description": "Location information for this schema file.",
"items": {
"$ref": "#/definitions/Location"
},
- "description": "Location information for this schema file."
+ "longDescription": "This property shall contain the location information for this schema file.",
+ "type": "array"
},
- "Actions": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": true,
- "properties": {},
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource."
- }
- },
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "Schema": {
+ "description": "The @odata.type name this schema describes.",
+ "longDescription": "The value of this property shall be the value of the @odata.type property for that schema and shall conform to the syntax specified in the Redfish specification for the Type property.",
+ "readonly": true,
+ "type": "string"
}
},
"required": [
- "Id",
- "Name",
"Languages",
"Schema",
- "Location"
+ "Location",
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
],
- "description": "This is the schema definition for the Schema File locator resource.",
- "longDescription": "This resource shall be used to represent the Schema File locator resource for a Redfish implementation."
+ "type": "object"
+ },
+ "Location": {
+ "additionalProperties": false,
+ "description": "Location information for a schema file.",
+ "longDescription": "This type shall describe location information for a schema file.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ArchiveFile": {
+ "description": "If the schema is hosted on the service in an archive file, this is the name of the file within the archive.",
+ "longDescription": "The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the format [SchemaType].[MajorVersion].[MinorVersion].json and be in conformance with the Redfish specification.",
+ "readonly": true,
+ "type": "string"
+ },
+ "ArchiveUri": {
+ "description": "If the schema is hosted on the service in an archive file, this is the link to the archive file.",
+ "format": "uri",
+ "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for archive files (zip or other formats). The value of ArchiveFile shall have the file name of the individual schema file within the archive file.",
+ "readonly": true,
+ "type": "string"
+ },
+ "Language": {
+ "description": "The language code for the file the schema is in.",
+ "longDescription": "The value of this property shall be a string consisting of an RFC5646 language code or the string 'default'.",
+ "readonly": true,
+ "type": "string"
+ },
+ "PublicationUri": {
+ "description": "Link to publicly available (canonical) URI for schema.",
+ "format": "uri",
+ "longDescription": "The value of this property shall be a URI not co-located with the Redfish service that specifies the canonical location of the schema file. This property shall only be used for individual schema files.",
+ "readonly": true,
+ "type": "string"
+ },
+ "Uri": {
+ "description": "Link to locally available URI for schema.",
+ "format": "uri",
+ "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the format [SchemaType].[MajorVersion].[MinorVersion].json and be in conformance with the Redfish specification.",
+ "readonly": true,
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "DMTF",
+ "title": "#JsonSchemaFile.v1_1_1.JsonSchemaFile"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index f52304c654..cd58e5a529 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/LogEntry",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -45,11 +48,12 @@
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -64,7 +68,7 @@
"longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"OriginOfCondition": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/idRef",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
"description": "This is the URI of the resource that caused the log entry.",
"longDescription": "The value of this property shall be an href that references the resource for which the log is associated.",
"readonly": true
@@ -77,11 +81,12 @@
"description": "This resource defines the record format for a log. It is designed to be used for SEL logs (from IPMI) as well as Event Logs and OEM-specific log formats. The EntryType field indicates the type of log and the resource includes several additional properties dependent on the EntryType.",
"longDescription": "This resource shall represent the log format for log services in a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -91,13 +96,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -132,15 +140,24 @@
}
],
"description": "If the EntryType is SEL, this will have the entry code for the log entry.",
- "longDescription": "This property shall be present if the EntryType value is SEL. These enumerations are the values from table 42-1 and 42-2 of the IPMI specification.",
+ "longDescription": "This property shall be present if the EntryType value is SEL. These enumerations are the values from tables 42-1 and 42-2 of the IPMI specification.",
"readonly": true
},
"EntryType": {
"$ref": "#/definitions/LogEntryType",
- "description": "his is the type of log entry.",
+ "description": "This is the type of log entry.",
"longDescription": "This property shall represent the type of LogEntry. If the resource represents an IPMI SEL log entry, the value shall be SEL. If the resource represents an Event log, the value shall be Event. If the resource represents an OEM log format, the value shall be Oem.",
"readonly": true
},
+ "EventGroupId": {
+ "description": "This value is the identifier used to correlate events that came from the same cause.",
+ "longDescription": "The value of this property shall indicate that events are related and shall have the same value in the case where multiple Event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by the value of this property.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
"EventId": {
"description": "This is a unique instance identifier of an event.",
"longDescription": "If present, this LogEntry records an Event and the value shall indicate a unique identifier for the event, the format of which is implementation dependent.",
@@ -156,6 +173,7 @@
},
"EventType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
+ "deprecated": "This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType.",
"description": "This indicates the type of an event recorded in this log.",
"longDescription": "If present, this LogEntry records an Event and the value shall indicate the type of event.",
"readonly": true
@@ -170,8 +188,8 @@
"longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
"Message": {
- "description": "This property decodes from EntryType: If it is Event then it is a message string. Otherwise, it is SEL or Oem specific. In most cases, this will be the actual Log Entry.",
- "longDescription": "The value of this property shall be the Message property of the event if the EntryType is Event, the Description if EntryType is SEL and OEM Specific if the EntryType is OEM.",
+ "description": "This property decodes from EntryType. If the EntryType is Event, then it is a message string. Otherwise, it is SEL or OEM specific. In most cases, this will be the actual Log Entry.",
+ "longDescription": "The value of this property shall be the Message property of the event if the EntryType is Event, the Description if the EntryType is SEL, and OEM Specific if the EntryType is Oem.",
"readonly": true,
"type": [
"string",
@@ -188,8 +206,8 @@
"type": "array"
},
"MessageId": {
- "description": "This property decodes from EntryType: If it is Event then it is a message id. Otherwise, it is SEL or Oem specific. This value is only used for registries - for more information, see the specification.",
- "longDescription": "The value of this property shall the MessageId property of the event if the EntryType is Event, the EventData if EntryType is SEL and OEM Specific if the EntryType is OEM. The format of this property shall be as defined in the Redfish specification.",
+ "description": "This property decodes from EntryType. If the EntryType is Event, then it is a message id. If the EntryType is SEL, then it contains the Event Data. Otherwise, it is OEM specific. This value is only used for registries - for more information, see the specification.",
+ "longDescription": "The value of this property shall the MessageId property of the event if the EntryType is Event, the three IPMI Event Data bytes if the EntryType is SEL, and OEM Specific if the EntryType is Oem. The format of this property shall be as defined in the Redfish specification. If representing the three IPMI Event Data bytes, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){3}$', where Event Data 1 is the first byte in the string, Event Data 2 is the second byte in the string, and Event Data 3 is the third byte in the string.",
"readonly": true,
"type": "string"
},
@@ -212,7 +230,7 @@
]
},
"OemRecordFormat": {
- "description": "If the entry type is Oem, this will contain more information about the record format from the Oem.",
+ "description": "If the EntryType is Oem, this will contain more information about the record format from the Oem.",
"longDescription": "The value of this property shall represent the OEM specific format of the Entry. This property shall be required if the value of EntryType is Oem.",
"readonly": true,
"type": [
@@ -230,11 +248,11 @@
]
},
"SensorNumber": {
- "description": "This property decodes from EntryType: If it is SEL, it is the sensor number; if Event then the count of events. Otherwise, it is Oem specific.",
- "longDescription": "The value of this property shall be the EntityInstance from IPMI spec if EntryType is SEL, the count of events if EntryType is Event and OEM Specific if the EntryType is OEM.",
+ "description": "This property decodes from EntryType. If the EntryType is SEL, it is the sensor number. If the EntryType is Event, then the count of events. Otherwise, it is OEM specific.",
+ "longDescription": "The value of this property shall be the IPMI sensor number if the EntryType is SEL, the count of events if the EntryType is Event, and OEM Specific if EntryType is Oem.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -248,7 +266,7 @@
}
],
"description": "If the EntryType is SEL, this will have the sensor type that the log entry pertains to.",
- "longDescription": "This property shall be present if the EntryType value is SEL.",
+ "longDescription": "This property shall be present if the EntryType value is SEL. These enumerations are the values from table 42-3 of the IPMI specification.",
"readonly": true
},
"Severity": {
@@ -267,6 +285,8 @@
},
"required": [
"EntryType",
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -420,11 +440,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -531,5 +552,6 @@
"type": "string"
}
},
- "title": "#LogEntry.v1_3_0.LogEntry"
+ "owningEntity": "DMTF",
+ "title": "#LogEntry.v1_4_0.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogService/LogService.json b/static/redfish/v1/JsonSchemas/LogService/LogService.json
index 95f9134875..9699883c87 100644
--- a/static/redfish/v1/JsonSchemas/LogService/LogService.json
+++ b/static/redfish/v1/JsonSchemas/LogService/LogService.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/LogService",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -25,7 +26,9 @@
"$ref": "#/definitions/ClearLog"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -36,11 +39,12 @@
"longDescription": "This action shall delete all entries found in the Entries collection for this Log Service.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -81,11 +85,12 @@
"description": "This resource represents the log service for the resource or service to which it is associated.",
"longDescription": "This resource shall be used to represent a log service for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -95,13 +100,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -167,7 +175,7 @@
"longDescription": "The value of this property shall be the maximum numbers of LogEntry resources in the Entries collection for this service.",
"minimum": 0,
"readonly": true,
- "type": "number"
+ "type": "integer"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -194,17 +202,14 @@
]
},
"Status": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -215,11 +220,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -244,5 +250,6 @@
"type": "string"
}
},
- "title": "#LogService.v1_1_0.LogService"
+ "owningEntity": "DMTF",
+ "title": "#LogService.v1_1_1.LogService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Manager/Manager.json b/static/redfish/v1/JsonSchemas/Manager/Manager.json
index 2f64224e03..aca96f1e4e 100644
--- a/static/redfish/v1/JsonSchemas/Manager/Manager.json
+++ b/static/redfish/v1/JsonSchemas/Manager/Manager.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/Manager",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -31,7 +32,9 @@
"$ref": "#/definitions/Reset"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -61,6 +64,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -83,7 +87,7 @@
"longDescription": "The value of this property shall contain the maximum number of concurrent service sessions supported by the implementation.",
"minimum": 0,
"readonly": true,
- "type": "number"
+ "type": "integer"
},
"ServiceEnabled": {
"description": "Indicates if the service is enabled for this manager.",
@@ -112,6 +116,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -153,6 +158,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -175,7 +181,7 @@
"longDescription": "The value of this property shall contain the maximum number of concurrent service sessions supported by the implementation.",
"minimum": 0,
"readonly": true,
- "type": "number"
+ "type": "integer"
},
"ServiceEnabled": {
"description": "Indicates if the service is enabled for this manager.",
@@ -196,6 +202,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -214,7 +221,7 @@
"type": "array"
},
"ManagerForChassis@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ManagerForServers": {
"description": "This property is an array of references to the systems that this manager has control over.",
@@ -226,7 +233,7 @@
"type": "array"
},
"ManagerForServers@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ManagerForSwitches": {
"description": "This property is an array of references to the switches that this manager has control over.",
@@ -238,7 +245,7 @@
"type": "array"
},
"ManagerForSwitches@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ManagerInChassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
@@ -264,6 +271,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -273,16 +281,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -416,14 +424,32 @@
"readonly": true
},
"Redundancy": {
+ "autoExpand": true,
"description": "Redundancy information for the managers of this system.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
+ "longDescription": "The values of the properties in this array shall be used to show how this manager is grouped with other managers for form redundancy sets.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
+ "RemoteAccountService": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/AccountService",
+ "description": "This property contains a reference to the AccountService resource for the remote Manager represented by this resource.",
+ "longDescription": "This property shall contain a reference to the AccountService resource for the remote Manager represented by this resource. This property shall only be present when providing aggregation of Redfish services.",
+ "readonly": true
+ },
+ "RemoteRedfishServiceUri": {
+ "description": "This property contains the URI of the Redfish Service Root for the remote Manager represented by this resource.",
+ "format": "uri",
+ "longDescription": "This property shall contain the URI of the Redfish Service Root for the remote Manager represented by this resource. This property shall only be present when providing aggregation of Redfish services.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
},
"SerialConsole": {
"$ref": "#/definitions/SerialConsole",
@@ -450,7 +476,9 @@
"readonly": true
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UUID": {
"anyOf": [
@@ -473,6 +501,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -487,6 +517,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -500,7 +531,7 @@
"longDescription": "The value of this property shall contain the maximum number of concurrent service sessions supported by the implementation.",
"minimum": 0,
"readonly": true,
- "type": "number"
+ "type": "integer"
},
"ServiceEnabled": {
"description": "Indicates if the service is enabled for this manager.",
@@ -558,6 +589,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -588,6 +620,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -615,6 +648,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -660,6 +694,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -682,7 +717,7 @@
"longDescription": "The value of this property shall contain the maximum number of concurrent service sessions supported by the implementation.",
"minimum": 0,
"readonly": true,
- "type": "number"
+ "type": "integer"
},
"ServiceEnabled": {
"description": "Indicates if the service is enabled for this manager.",
@@ -695,5 +730,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#Manager.v1_4_0.Manager"
+ "title": "#Manager.v1_5_0.Manager"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index 1227d8556f..7ba5d328b8 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/ManagerAccount",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -37,6 +40,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -69,6 +73,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -78,16 +83,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -158,6 +163,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -178,6 +185,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -190,5 +198,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#ManagerAccount.v1_1_2.ManagerAccount"
+ "title": "#ManagerAccount.v1_1_3.ManagerAccount"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
index 4673b0d78a..c5b106f62f 100644
--- a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
+++ b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
@@ -1,194 +1,100 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#ManagerNetworkProtocol.v1_2_0.ManagerNetworkProtocol",
"$ref": "#/definitions/ManagerNetworkProtocol",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
- "NotifyIPv6Scope": {
- "type": "string",
- "enum": [
- "Link",
- "Site",
- "Organization"
- ],
- "enumDescriptions": {
- "Link": "SSDP Notify messages are sent to addresses in the IPv6 Local Link scope.",
- "Site": "SSDP Notify messages are sent to addresses in the IPv6 Local Site scope.",
- "Organization": "SSDP Notify messages are sent to addresses in the IPv6 Local Organization scope."
- }
- },
- "Protocol": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
+ "Actions": {
"additionalProperties": false,
- "properties": {
- "ProtocolEnabled": {
- "type": [
- "boolean",
- "null"
- ],
- "readonly": false,
- "description": "Indicates if the protocol is enabled or disabled.",
- "longDescription": "The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled."
- },
- "Port": {
- "type": [
- "number",
- "null"
- ],
- "minimum": 0,
- "readonly": false,
- "description": "Indicates the protocol port.",
- "longDescription": "The value of this property shall contain the port assigned for the protocol."
- }
- },
- "description": "Settings for a network protocol associated with a manager.",
- "longDescription": "This type shall describe information about a protocol setting for a manager."
- },
- "SSDProtocol": {
- "type": "object",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
- "ProtocolEnabled": {
- "type": [
- "boolean",
- "null"
- ],
- "readonly": false,
- "description": "Indicates if the protocol is enabled or disabled.",
- "longDescription": "The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled."
- },
- "Port": {
- "type": [
- "number",
- "null"
- ],
- "minimum": 0,
- "readonly": false,
- "description": "Indicates the protocol port.",
- "longDescription": "The value of this property shall contain the port assigned for the protocol."
- },
- "NotifyMulticastIntervalSeconds": {
- "type": [
- "number",
- "null"
- ],
- "units": "s",
- "minimum": 0,
- "readonly": false,
- "description": "Indicates how often the Multicast is done from this service for SSDP.",
- "longDescription": "The value of this property shall contain the time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message. A setting of 0 seconds shall disable this functionality. The recommended value is 600 seconds."
- },
- "NotifyTTL": {
- "type": [
- "number",
- "null"
- ],
- "minimum": 1,
- "readonly": false,
- "description": "Indicates the time to live hop count for SSDPs Notify messages.",
- "longDescription": "The value of this property shall contain the Time-To-Live hop count used for multicast NOTIFY messages. The recommended value is 2."
- },
- "NotifyIPv6Scope": {
- "anyOf": [
- {"$ref": "#/definitions/NotifyIPv6Scope"},
- {"type": "null"}
- ],
- "readonly": false,
- "description": "Indicates the scope for the IPv6 Notify messages for SSDP.",
- "longDescription": "The value of this property shall contain the IPv6 scope used for multicast NOTIFY messages. The valid enumerations are a subset of the available IPv6 Scope types."
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
- "description": "Settings for a network protocol associated with a manager.",
- "longDescription": "This type shall describe information about a protocol setting for a manager."
+ "type": "object"
},
"ManagerNetworkProtocol": {
- "type": "object",
+ "additionalProperties": false,
+ "description": "This resource is used to obtain or modify the network services managed by a given manager.",
+ "longDescription": "This object shall be used to represent the network service settings for the manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
- "Id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
- "readonly": true
+ "DHCP": {
+ "$ref": "#/definitions/Protocol",
+ "description": "Settings for this Manager's DHCPv4 protocol support.",
+ "longDescription": "This object shall contain information for the DHCPv4 protocol settings for the manager."
+ },
+ "DHCPv6": {
+ "$ref": "#/definitions/Protocol",
+ "description": "Settings for this Manager's DHCPv6 protocol support.",
+ "longDescription": "This object shall contain information for the DHCPv6 protocol settings for the manager."
},
"Description": {
"anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"},
- {"type": "null"}
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
],
"readonly": true
},
- "Name": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
- "readonly": true
- },
- "HostName": {
- "type": [
- "string",
- "null"
- ],
- "readonly": true,
- "description": "The DNS Host Name of this manager, without any domain information.",
- "longDescription": "The value of this property shall contain the host name without any domain information."
- },
"FQDN": {
+ "description": "This is the fully qualified domain name for the manager obtained by DNS including the host name and top-level domain name.",
+ "longDescription": "The value of this property shall contain the fully qualified domain name for the manager.",
+ "readonly": true,
"type": [
"string",
"null"
- ],
- "readonly": true,
- "description": "This is the fully qualified domain name for the manager obtained by DNS including the host name and top-level domain name.",
- "longDescription": "The value of this property shall contain the fully qualified domain name for the manager."
+ ]
},
"HTTP": {
"$ref": "#/definitions/Protocol",
@@ -200,155 +106,296 @@
"description": "Settings for this Manager's HTTPS protocol support.",
"longDescription": "This object shall contain information for the HTTPS/SSL protocol settings for this manager. The default value of the Port property should be 443 for compatibility with established client implementations."
},
- "SNMP": {
+ "HostName": {
+ "description": "The DNS Host Name of this manager, without any domain information.",
+ "longDescription": "The value of this property shall contain the host name without any domain information.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "IPMI": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's SNMP support.",
- "longDescription": "This object shall contain information for the SNMP protocol settings for this manager. The default value of the Port property should be 161 for compatibility with established client implementations."
+ "description": "Settings for this Manager's IPMI-over-LAN protocol support.",
+ "longDescription": "This object shall contain information for the IPMI over LAN protocol settings for the manager. The default value of the Port property should be 623 for compatibility with established client implementations."
},
- "VirtualMedia": {
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "KVMIP": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's Virtual Media support.",
- "longDescription": "This object shall contain information for the Virtual Media protocol settings for this manager. The value of the Port property shall contain the TCP port assigned for Virtual Media usage."
+ "description": "Settings for this Manager's KVM-IP protocol support.",
+ "longDescription": "This object shall contain information for the KVM-IP (Keyboard, Video, Mouse) protocol settings for the manager."
},
- "Telnet": {
+ "NTP": {
+ "$ref": "#/definitions/NTPProtocol",
+ "description": "Settings for this Manager's NTP protocol support.",
+ "longDescription": "This object shall contain information for the NTP protocol settings for the manager."
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "RDP": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's Telnet protocol support.",
- "longDescription": "This object shall contain information for the Telnet protocol settings for this manager. The default value of the Port property should be 23 for compatibility with established client implementations."
+ "description": "Settings for this Manager's Remote Desktop Protocol support.",
+ "longDescription": "This object shall contain information for the Remote Desktop Protocol settings for the manager."
+ },
+ "RFB": {
+ "$ref": "#/definitions/Protocol",
+ "description": "Settings for this Manager's Remote Frame Buffer protocol support, which can be used to support VNC.",
+ "longDescription": "This object shall contain information for the Remote Frame Buffer protocol settings for the manager."
+ },
+ "SNMP": {
+ "$ref": "#/definitions/Protocol",
+ "description": "Settings for this Manager's SNMP support.",
+ "longDescription": "This object shall contain information for the SNMP protocol settings for this manager. The default value of the Port property should be 161 for compatibility with established client implementations."
},
"SSDP": {
"$ref": "#/definitions/SSDProtocol",
"description": "Settings for this Manager's SSDP support.",
"longDescription": "This object shall contain information for the SSDP protocol settings for this manager. Simple Service Discovery Protocol (SSDP) is for network discovery of devices supporting the Redfish service. The default value of the Port property should be 1900 for compatibility with established client implementations."
},
- "IPMI": {
- "$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's IPMI-over-LAN protocol support.",
- "longDescription": "This object shall contain information for the IPMI over LAN protocol settings for the manager. The default value of the Port property should be 623 for compatibility with established client implementations."
- },
"SSH": {
"$ref": "#/definitions/Protocol",
"description": "Settings for this Manager's SSH (Secure Shell) protocol support.",
"longDescription": "This object shall contain information for the SSH protocol settings for the manager. The default value of the Port property should be 22 for compatibility with established client implementations."
},
- "KVMIP": {
- "$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's KVM-IP protocol support.",
- "longDescription": "This object shall contain information for the KVM-IP (Keyboard, Video, Mouse) protocol settings for the manager."
- },
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
- "DHCP": {
+ "Telnet": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's DHCP protocol support.",
- "longDescription": "This object shall contain information for the DHCP protocol settings for the manager."
- },
- "NTP": {
- "$ref": "#/definitions/NTPProtocol",
- "description": "Settings for this Manager's NTP protocol support.",
- "longDescription": "This object shall contain information for the NTP protocol settings for the manager."
+ "description": "Settings for this Manager's Telnet protocol support.",
+ "longDescription": "This object shall contain information for the Telnet protocol settings for this manager. The default value of the Port property should be 23 for compatibility with established client implementations."
},
- "Actions": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": true,
- "properties": {},
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource."
- }
- },
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "VirtualMedia": {
+ "$ref": "#/definitions/Protocol",
+ "description": "Settings for this Manager's Virtual Media support.",
+ "longDescription": "This object shall contain information for the Virtual Media protocol settings for this manager. The value of the Port property shall contain the TCP port assigned for Virtual Media usage."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
- "description": "This resource is used to obtain or modify the network services managed by a given manager.",
- "longDescription": "This object shall be used to represent the network service settings for the manager."
+ "type": "object"
},
"NTPProtocol": {
- "type": "object",
+ "additionalProperties": false,
+ "description": "Settings for a network protocol associated with a manager.",
+ "longDescription": "This type shall describe information about a protocol setting for a manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
+ "NTPServers": {
+ "description": "Indicates to which NTP servers this manager is subscribed.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "The value of this property shall contain all the NTP servers for which this manager is using to obtain time.",
+ "readonly": false,
+ "type": "array"
+ },
+ "Port": {
+ "description": "Indicates the protocol port.",
+ "longDescription": "The value of this property shall contain the port assigned for the protocol.",
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
"ProtocolEnabled": {
+ "description": "Indicates if the protocol is enabled or disabled.",
+ "longDescription": "The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled.",
+ "readonly": false,
"type": [
"boolean",
"null"
- ],
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "NotifyIPv6Scope": {
+ "enum": [
+ "Link",
+ "Site",
+ "Organization"
+ ],
+ "enumDescriptions": {
+ "Link": "SSDP Notify messages are sent to addresses in the IPv6 Local Link scope.",
+ "Organization": "SSDP Notify messages are sent to addresses in the IPv6 Local Organization scope.",
+ "Site": "SSDP Notify messages are sent to addresses in the IPv6 Local Site scope."
+ },
+ "type": "string"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "Protocol": {
+ "additionalProperties": false,
+ "description": "Settings for a network protocol associated with a manager.",
+ "longDescription": "This type shall describe information about a protocol setting for a manager.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Port": {
+ "description": "Indicates the protocol port.",
+ "longDescription": "The value of this property shall contain the port assigned for the protocol.",
+ "minimum": 0,
"readonly": false,
- "description": "Indicates if the protocol is enabled or disabled.",
- "longDescription": "The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled."
+ "type": [
+ "integer",
+ "null"
+ ]
},
- "Port": {
+ "ProtocolEnabled": {
+ "description": "Indicates if the protocol is enabled or disabled.",
+ "longDescription": "The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled.",
+ "readonly": false,
"type": [
- "number",
+ "boolean",
"null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "SSDProtocol": {
+ "additionalProperties": false,
+ "description": "Settings for a network protocol associated with a manager.",
+ "longDescription": "This type shall describe information about a protocol setting for a manager.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "NotifyIPv6Scope": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/NotifyIPv6Scope"
+ },
+ {
+ "type": "null"
+ }
],
+ "description": "Indicates the scope for the IPv6 Notify messages for SSDP.",
+ "longDescription": "The value of this property shall contain the IPv6 scope used for multicast NOTIFY messages. The valid enumerations are a subset of the available IPv6 Scope types.",
+ "readonly": false
+ },
+ "NotifyMulticastIntervalSeconds": {
+ "description": "Indicates how often the Multicast is done from this service for SSDP.",
+ "longDescription": "The value of this property shall contain the time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message. A setting of 0 seconds shall disable this functionality. The recommended value is 600 seconds.",
"minimum": 0,
"readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "s"
+ },
+ "NotifyTTL": {
+ "description": "Indicates the time to live hop count for SSDPs Notify messages.",
+ "longDescription": "The value of this property shall contain the Time-To-Live hop count used for multicast NOTIFY messages. The recommended value is 2.",
+ "minimum": 1,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "Port": {
"description": "Indicates the protocol port.",
- "longDescription": "The value of this property shall contain the port assigned for the protocol."
+ "longDescription": "The value of this property shall contain the port assigned for the protocol.",
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ]
},
- "NTPServers": {
- "type": "array",
- "items": {
- "type": [
- "string",
- "null"
- ]
- },
+ "ProtocolEnabled": {
+ "description": "Indicates if the protocol is enabled or disabled.",
+ "longDescription": "The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled.",
"readonly": false,
- "description": "Indicates to which NTP servers this manager is subscribed.",
- "longDescription": "The value of this property shall contain all the NTP servers for which this manager is using to obtain time."
+ "type": [
+ "boolean",
+ "null"
+ ]
}
},
- "description": "Settings for a network protocol associated with a manager.",
- "longDescription": "This type shall describe information about a protocol setting for a manager."
+ "type": "object"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "DMTF",
+ "title": "#ManagerNetworkProtocol.v1_3_0.ManagerNetworkProtocol"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index 6bd6ac26b6..19305def98 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/Memory",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -24,6 +25,9 @@
"#Memory.DisablePassphrase": {
"$ref": "#/definitions/DisablePassphrase"
},
+ "#Memory.OverwriteUnit": {
+ "$ref": "#/definitions/OverwriteUnit"
+ },
"#Memory.SecureEraseUnit": {
"$ref": "#/definitions/SecureEraseUnit"
},
@@ -34,7 +38,9 @@
"$ref": "#/definitions/UnlockUnit"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -90,6 +96,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -135,6 +142,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -167,6 +175,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -176,16 +185,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -197,27 +206,30 @@
"longDescription": "The value of this property shall be thealignment boundary on which memory regions are allocated, measured in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "MiBy"
},
"AllocationIncrementMiB": {
"description": "The size of the smallest unit of allocation for a memory region in mebibytes (MiB).",
"longDescription": "The value of this property shall be the allocation increment for regions, measured in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "MiBy"
},
"AllowedSpeedsMHz": {
"description": "Speed bins supported by this Memory.",
"items": {
- "type": "number"
+ "type": "integer"
},
"longDescription": "The value of this property shall be the speed supported by this Memory.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "units": "MHz"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
@@ -243,7 +255,7 @@
"longDescription": "The value of this property shall be the bus width in bits.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -252,7 +264,7 @@
"longDescription": "The value of this property shall be the total size of the cache portion memory in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "MiBy"
@@ -262,7 +274,7 @@
"longDescription": "The value of this property shall be the Memory capacity in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "MiBy"
@@ -272,7 +284,7 @@
"longDescription": "The value of this property shall be the data width in bits.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -375,14 +387,16 @@
"longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
"Location": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The Location of the memory.",
+ "longDescription": "This property shall contain location information of the associated memory."
},
"LogicalSizeMiB": {
"description": "Total size of the logical memory in MiB.",
"longDescription": "The value of this property shall be the total size of the logical memory in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "MiBy"
@@ -399,11 +413,12 @@
"MaxTDPMilliWatts": {
"description": "Maximum TDPs in milli Watts.",
"items": {
- "type": "number"
+ "type": "integer"
},
"longDescription": "The value of this property shall be the maximum power budgets supported by the Memory in milli Watts.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "units": "mW"
},
"MemoryDeviceType": {
"anyOf": [
@@ -500,7 +515,7 @@
"longDescription": "The value of this property shall be the total size of the non-volatile portion memory in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "MiBy"
@@ -524,9 +539,10 @@
"longDescription": "The value of this property shall be the operating speed of Memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices which operate at their bus speed shall report the operating speed in MHz (bus speed), while memory device which transfer data faster than their bus speed (e.g. DDR memory) shall report the operating speed in MT/s (mega-transfers/second). In any case, the reported value shall match the conventionally reported values for the technology utilized by the memory device.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "MHz"
},
"PartNumber": {
"description": "The product part number of this device.",
@@ -542,7 +558,7 @@
"longDescription": "The value of this property shall be the total number of persistent regions this Memory can support.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -551,18 +567,20 @@
"longDescription": "The value of this property shall be the total size of persistent regions in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "MiBy"
},
"PersistentRegionSizeMaxMiB": {
"description": "Maximum size of a single persistent region in mebibytes (MiB).",
"longDescription": "The value of this property shall be the maximum size of a single persistent regions in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "MiBy"
},
"PowerManagementPolicy": {
"$ref": "#/definitions/PowerManagementPolicy",
@@ -574,7 +592,7 @@
"longDescription": "The value of this property shall be number of ranks available in the Memory. The ranks could be used for spare or interleave.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -605,12 +623,14 @@
"longDescription": "The value of this property shall be the number of unused spare devices available in the Memory. If memory devices fails, the spare device could be used.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SubsystemDeviceID": {
"deprecated": "This property has been Deprecated in favor of Memory.v1_3_0.MemorySubsystemControllerProductID",
@@ -647,7 +667,7 @@
"longDescription": "The value of this property shall be the total number of volatile regions this Memory can support.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -656,31 +676,35 @@
"longDescription": "The value of this property shall be the total size of volatile regions in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "MiBy"
},
"VolatileRegionSizeMaxMiB": {
"description": "Maximum size of a single volatile region in mebibytes (MiB).",
"longDescription": "The value of this property shall be the maximum size of a single volatile regions in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "MiBy"
},
"VolatileSizeMiB": {
"description": "Total size of the volitile portion memory in MiB.",
"longDescription": "The value of this property shall be the total size of the volatile portion memory in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "MiBy"
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -756,6 +780,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -769,7 +794,7 @@
"longDescription": "Channel number in which Memory is connected.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -778,7 +803,7 @@
"longDescription": "Memory controller number in which Memory is connected.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -787,7 +812,7 @@
"longDescription": "Slot number in which Memory is connected.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -796,7 +821,7 @@
"longDescription": "Socket number in which Memory is connected.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
}
@@ -821,16 +846,19 @@
"DRAM",
"NVDIMM_N",
"NVDIMM_F",
- "NVDIMM_P"
+ "NVDIMM_P",
+ "IntelOptane"
],
"enumDescriptions": {
"DRAM": "The memory module is composed of volatile memory.",
+ "IntelOptane": "The memory module is Intel Optane DC Persistent Memory and composed of a combination of non-volatile and volatile memory.",
"NVDIMM_F": "The memory module is composed of non-volatile memory.",
"NVDIMM_N": "The memory module is composed of volatile memory backed by non-volatile memory.",
"NVDIMM_P": "The memory module is composed of a combination of non-volatile and volatile memory."
},
"enumLongDescriptions": {
"DRAM": "This memory type shall represent volatile DRAM.",
+ "IntelOptane": "This memory type shall represent Intel Optane DC Persistent Memory.",
"NVDIMM_F": "This memory type shall represent NVDIMM_F as defined by JEDEC.",
"NVDIMM_N": "This memory type shall represent NVDIMM_N as defined by JEDEC.",
"NVDIMM_P": "This memory type shall represent NVDIMM_P as defined by JEDEC."
@@ -847,6 +875,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -870,6 +899,51 @@
},
"type": "string"
},
+ "OverwriteUnit": {
+ "additionalProperties": false,
+ "description": "This defines the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite.",
+ "longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite. Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase.",
+ "parameters": {
+ "Passphrase": {
+ "description": "Passphrase for doing the operation.",
+ "longDescription": "The value of this property shall be the passphrase used in this action.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "RegionId": {
+ "description": "Memory region ID for which this action to be applied.",
+ "longDescription": "The value of this property shall be the Memory region ID for which this action to be applied.",
+ "requiredParameter": true,
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
"PowerManagementPolicy": {
"additionalProperties": false,
"description": "Power management policy information.",
@@ -880,6 +954,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -893,7 +968,7 @@
"longDescription": "Average power budget in milli watts.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "mW"
@@ -903,7 +978,7 @@
"longDescription": "Maximum TDP in milli watts.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "mW"
@@ -913,7 +988,7 @@
"longDescription": "Peak power budget in milli watts.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "mW"
@@ -940,6 +1015,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -966,7 +1042,7 @@
"longDescription": "Offset with in the Memory that corresponds to the starting of this memory region in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "MiBy"
@@ -1004,7 +1080,7 @@
"longDescription": "Size of this memory region in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "MiBy"
@@ -1014,8 +1090,8 @@
},
"SecureEraseUnit": {
"additionalProperties": false,
- "description": "This defines the action for securely erasing given regions.",
- "longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region.",
+ "description": "This defines the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptograhic Erase.",
+ "longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase. Use the OverwriteUnit method to perform NIST SP800-88 Purge: Overwrite.",
"parameters": {
"Passphrase": {
"description": "Passphrase for doing the operation.",
@@ -1036,6 +1112,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -1066,6 +1143,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -1079,7 +1157,7 @@
"longDescription": "Maximum number of passphrases supported for this Memory.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -1147,6 +1225,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -1191,6 +1270,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -1213,5 +1293,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#Memory.v1_5_0.Memory"
+ "title": "#Memory.v1_6_0.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json b/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
index 3850a6e957..ec12299c2e 100644
--- a/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
+++ b/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/MemoryChunks",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -50,6 +53,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -59,7 +63,7 @@
},
"properties": {
"Memory": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/idRef",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
"description": "Describes a memory device of the interleave set.",
"longDescription": "The value of this property shall be the memory device to which these settings apply.",
"readonly": true
@@ -69,7 +73,7 @@
"longDescription": "The value of this property shall be the level of this interleave set for multi-level tiered memory.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -78,9 +82,10 @@
"longDescription": "The value of this property shall be the offset within the DIMM that corresponds to the start of this memory region, with units in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "MiBy"
},
"RegionId": {
"description": "DIMM region identifier.",
@@ -96,9 +101,10 @@
"longDescription": "The value of this property shall be the size of this memory region, with units in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "MiBy"
}
},
"type": "object"
@@ -113,6 +119,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -122,16 +129,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -204,9 +211,10 @@
"longDescription": "The value of this property shall be the size of the memory chunk in MiB.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "MiBy"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -218,10 +226,14 @@
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -237,6 +249,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -249,5 +262,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#MemoryChunks.v1_2_1.MemoryChunks"
+ "title": "#MemoryChunks.v1_2_2.MemoryChunks"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryDomain/MemoryDomain.json b/static/redfish/v1/JsonSchemas/MemoryDomain/MemoryDomain.json
index 739d522b74..1babb2ff72 100644
--- a/static/redfish/v1/JsonSchemas/MemoryDomain/MemoryDomain.json
+++ b/static/redfish/v1/JsonSchemas/MemoryDomain/MemoryDomain.json
@@ -1,196 +1,224 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#MemoryDomain.v1_2_0.MemoryDomain",
"$ref": "#/definitions/MemoryDomain",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
- "MemorySet": {
- "type": "object",
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": true,
"properties": {
- "MemorySet@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/count"
- },
- "MemorySet@odata.navigationLink": {
- "type": "string",
- "format": "uri"
- },
- "MemorySet": {
- "type": "array",
- "items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Memory.json#/definitions/Memory"
- },
- "readonly": true,
- "description": "This is the collection of memory for a particular interleave set.",
- "longDescription": "The values in this collection shall be links to objects of type Memory."
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
- "description": "This is the interleave sets for a memory chunk.",
- "longDescription": "This type shall represent the interleave sets for a memory chunk."
+ "type": "object"
},
"MemoryDomain": {
- "type": "object",
+ "additionalProperties": false,
+ "description": "This is the schema definition of a Memory Domain and its configuration. Memory Domains are used to indicate to the client which Memory (DIMMs) can be grouped together in Memory Chunks to form interleave sets or otherwise grouped together.",
+ "longDescription": "This resource shall be used to represent Memory Domains in a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/type"
- },
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
- },
- "Id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
- "readonly": true
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
- "Description": {
- "anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"},
- {"type": "null"}
- ],
- "readonly": true
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
- "Name": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
- "readonly": true
+ "AllowsBlockProvisioning": {
+ "description": "Indicates if this Memory Domain supports the provisioning of blocks of memory.",
+ "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Blocks of memory.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
},
"AllowsMemoryChunkCreation": {
+ "description": "Indicates if this Memory Domain supports the creation of Memory Chunks.",
+ "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks.",
+ "readonly": true,
"type": [
"boolean",
"null"
- ],
+ ]
+ },
+ "AllowsMirroring": {
+ "description": "Indicates if this Memory Domain supports the creation of Memory Chunks with mirroring enabled.",
+ "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks with mirroring enabled.",
"readonly": true,
- "description": "Indicates if this Memory Domain supports the creation of Memory Chunks.",
- "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks."
+ "type": [
+ "boolean",
+ "null"
+ ]
},
- "AllowsBlockProvisioning": {
+ "AllowsSparing": {
+ "description": "Indicates if this Memory Domain supports the creation of Memory Chunks with sparing enabled.",
+ "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks with sparing enabled.",
+ "readonly": true,
"type": [
"boolean",
"null"
+ ]
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
],
- "readonly": true,
- "description": "Indicates if this Memory Domain supports the provisioning of blocks of memory.",
- "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Blocks of memory."
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
},
"InterleavableMemorySets": {
- "type": "array",
+ "description": "This is the interleave sets for the memory chunk.",
"items": {
"anyOf": [
- {"$ref": "#/definitions/MemorySet"},
- {"type": "null"}
+ {
+ "$ref": "#/definitions/MemorySet"
+ },
+ {
+ "type": "null"
+ }
]
},
- "description": "This is the interleave sets for the memory chunk.",
- "longDescription": "These properties shall represent the interleave sets for the memory chunk."
+ "longDescription": "These properties shall represent the interleave sets for the memory chunk.",
+ "type": "array"
},
"MemoryChunks": {
"anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryChunksCollection.json#/definitions/MemoryChunksCollection"},
- {"type": "null"}
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryChunksCollection.json#/definitions/MemoryChunksCollection"
+ },
+ {
+ "type": "null"
+ }
],
- "readonly": true,
"description": "A reference to the collection of Memory Chunks associated with this Memory Domain.",
- "longDescription": "The value of this property shall be a link to a collection of type MemoryChunkCollection."
+ "longDescription": "The value of this property shall be a link to a collection of type MemoryChunkCollection.",
+ "readonly": true
},
- "AllowsMirroring": {
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "MemorySet": {
+ "additionalProperties": false,
+ "description": "This is the interleave sets for a memory chunk.",
+ "longDescription": "This type shall represent the interleave sets for a memory chunk.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
+ "array",
"boolean",
- "null"
- ],
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MemorySet": {
+ "description": "This is the collection of memory for a particular interleave set.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Memory.json#/definitions/Memory"
+ },
+ "longDescription": "The values in this collection shall be links to objects of type Memory.",
"readonly": true,
- "description": "Indicates if this Memory Domain supports the creation of Memory Chunks with mirroring enabled.",
- "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks with mirroring enabled."
+ "type": "array"
},
- "AllowsSparing": {
+ "MemorySet@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
+ "array",
"boolean",
- "null"
- ],
- "readonly": true,
- "description": "Indicates if this Memory Domain supports the creation of Memory Chunks with sparing enabled.",
- "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks with sparing enabled."
- },
- "Actions": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": true,
- "properties": {},
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource."
- }
- },
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
}
},
- "required": [
- "Id",
- "Name"
- ],
- "description": "This is the schema definition of a Memory Domain and its configuration. Memory Domains are used to indicate to the client which Memory (DIMMs) can be grouped together in Memory Chunks to form interleave sets or otherwise grouped together.",
- "longDescription": "This resource shall be used to represent Memory Domains in a Redfish implementation."
+ "properties": {},
+ "type": "object"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "DMTF",
+ "title": "#MemoryDomain.v1_2_1.MemoryDomain"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json b/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
index b9b5ac61ae..7b10854904 100644
--- a/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
+++ b/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/MemoryMetrics",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -25,7 +26,9 @@
"$ref": "#/definitions/ClearCurrentPeriod"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -35,11 +38,12 @@
"description": "Alarm trip information about the memory. These alarms are reset when the system resets. Note that if they are re-discovered they can be reasserted.",
"longDescription": "This type shall contain properties describing the types of alarms that have been raised by the memory. These alarams shall be reset when the system resets. Note that if they are re-discovered they can be reasserted.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -102,11 +106,12 @@
"longDescription": "This action shall set the CurrentPeriod object property values to zero.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -132,11 +137,12 @@
"description": "This object contains the Memory metrics since last reset or ClearCurrentPeriod action.",
"longDescription": "This type shall describe the metrics of the memory since last time the ClearCurrentPeriod Action was performed or the system reset.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -150,7 +156,7 @@
"longDescription": "The value of this property shall be number of blocks read since reset.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -159,7 +165,7 @@
"longDescription": "The value of this property shall be mumber of blocks written since reset.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
}
@@ -171,11 +177,12 @@
"description": "This type describes the health information of the memory.",
"longDescription": "This type shall contain properties which describe the HealthData metrics for the current resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -223,7 +230,8 @@
"type": [
"number",
"null"
- ]
+ ],
+ "units": "%"
},
"RemainingSpareBlockPercentage": {
"description": "Remaining spare blocks in percentage.",
@@ -232,7 +240,8 @@
"type": [
"number",
"null"
- ]
+ ],
+ "units": "%"
}
},
"type": "object"
@@ -242,11 +251,12 @@
"description": "This object contains the Memory metrics for the lifetime of the Memory.",
"longDescription": "This type shall describe the metrics of the memory since manufacturing.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -260,7 +270,7 @@
"longDescription": "The value of this property shall be number of blocks read for the lifetime of the Memory.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -269,7 +279,7 @@
"longDescription": "The value of this property shall be number of blocks written for the lifetime of the Memory.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
}
@@ -281,11 +291,12 @@
"description": "MemoryMetrics contains usage and health statistics for a single Memory module or device instance.",
"longDescription": "This resource shall be used to represent the Memory Metrics for a single Memory device in a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -295,13 +306,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -313,7 +327,7 @@
"longDescription": "The value of this property shall be the block size in bytes of all stucture elements.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "By"
@@ -359,6 +373,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -369,11 +385,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -385,5 +402,6 @@
"type": "object"
}
},
- "title": "#MemoryMetrics.v1_1_3.MemoryMetrics"
+ "owningEntity": "DMTF",
+ "title": "#MemoryMetrics.v1_1_4.MemoryMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Message/Message.json b/static/redfish/v1/JsonSchemas/Message/Message.json
index deeba60d8c..b26884fa4d 100644
--- a/static/redfish/v1/JsonSchemas/Message/Message.json
+++ b/static/redfish/v1/JsonSchemas/Message/Message.json
@@ -1,87 +1,89 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#Message.v1_0_5",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Message": {
- "type": "object",
+ "additionalProperties": false,
+ "description": "This type describes a Message returned by the Redfish service.",
+ "longDescription": "This type shall define a Message as described in the Redfish specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
- "MessageId": {
- "type": "string",
- "readonly": true,
- "description": "This is the key for this message which can be used to look up the message in a message registry.",
- "longDescription": "This property shall be a key into message registry as described in the Redfish specification."
- },
"Message": {
+ "description": "This is the human readable message, if provided.",
+ "longDescription": "This property shall contain an optional human readable message.",
+ "readonly": true,
"type": [
"string",
"null"
- ],
- "readonly": true,
- "description": "This is the human readable message, if provided.",
- "longDescription": "This property shall contain an optional human readable message."
+ ]
},
- "RelatedProperties": {
- "type": "array",
+ "MessageArgs": {
+ "description": "This array of message arguments are substituted for the arguments in the message when looked up in the message registry.",
"items": {
"type": "string"
},
+ "longDescription": "This property shall contain the message substitution arguments for the specific message referenced by the MessageId and shall only be included if the MessageId is present.",
"readonly": true,
- "description": "This is an array of properties described by the message.",
- "longDescription": "This property shall contain an array of JSON Pointers indicating the properties described by the message, if appropriate for the message."
+ "type": "array"
},
- "MessageArgs": {
- "type": "array",
+ "MessageId": {
+ "description": "This is the key for this message which can be used to look up the message in a message registry.",
+ "longDescription": "This property shall be a key into message registry as described in the Redfish specification.",
+ "readonly": true,
+ "type": "string"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ },
+ "RelatedProperties": {
+ "description": "This is an array of properties described by the message.",
"items": {
"type": "string"
},
+ "longDescription": "This property shall contain an array of JSON Pointers indicating the properties described by the message, if appropriate for the message.",
"readonly": true,
- "description": "This array of message arguments are substituted for the arguments in the message when looked up in the message registry.",
- "longDescription": "This property shall contain the message substitution arguments for the specific message referenced by the MessageId and shall only be included if the MessageId is present."
+ "type": "array"
},
- "Severity": {
+ "Resolution": {
+ "description": "Used to provide suggestions on how to resolve the situation that caused the error.",
+ "longDescription": "This property shall contain an override of the Resolution of the message in message registry, if present.",
+ "readonly": true,
"type": [
"string",
"null"
- ],
- "readonly": true,
- "description": "This is the severity of the errors.",
- "longDescription": "The value of this property shall be the severity of the error, as defined in the Status section of the Redfish specificaiton."
+ ]
},
- "Resolution": {
+ "Severity": {
+ "description": "This is the severity of the errors.",
+ "longDescription": "The value of this property shall be the severity of the error, as defined in the Status section of the Redfish specificaiton.",
+ "readonly": true,
"type": [
"string",
"null"
- ],
- "readonly": true,
- "description": "Used to provide suggestions on how to resolve the situation that caused the error.",
- "longDescription": "This property shall contain an override of the Resolution of the message in message registry, if present."
- },
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ ]
}
},
"required": [
"MessageId"
],
- "description": "This type describes a Message returned by the Redfish service.",
- "longDescription": "This type shall define a Message as described in the Redfish specification."
+ "type": "object"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "DMTF",
+ "title": "#Message.v1_0_6"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
index 1fc7d04832..a971cb931d 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/MessageRegistry",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,21 +23,90 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
},
+ "ClearingLogic": {
+ "additionalProperties": false,
+ "description": "The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ClearsAll": {
+ "description": "This property indicates that all prior conditions and messages are cleared provided the ClearsIf condition is met.",
+ "longDescription": "This property shall indicate that all prior conditions and messages are cleared provided the ClearsIf condition is met.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "ClearsIf": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ClearingType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "readonly": true
+ },
+ "ClearsMessage": {
+ "description": "This property contains the array of Message Ids that are cleared by this message, provided the other conditions are met.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array of Message Ids that are cleared by this message, provided the other conditions are met. The Message Ids shall not include the Registry name or version and shall just be the Message Id portion. Message Ids shall not reference other Message Registries.",
+ "readonly": true,
+ "type": "array"
+ }
+ },
+ "type": "object"
+ },
+ "ClearingType": {
+ "description": "The enumerations of ClearingType specify the choice of conditions on when an event is cleared.",
+ "enum": [
+ "SameOriginOfCondition"
+ ],
+ "enumDescriptions": {
+ "SameOriginOfCondition": "Indicates the message is cleared by the other message(s) listed in the ClearingLogic object, provided the OriginOfCondition for both Events are the same."
+ },
+ "type": "string"
+ },
"Message": {
"additionalProperties": false,
"description": "This type shall reprensent how a message is defined within the registry.",
"longDescription": "The type shall represent how a message is defined within within a message registry.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -45,6 +115,18 @@
}
},
"properties": {
+ "ClearingLogic": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ClearingLogic"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions.",
+ "longDescription": "This type shall contain the available actions for this resource."
+ },
"Description": {
"description": "This is a short description of how and when this message is to be used.",
"longDescription": "The value of this property shall indicate how and when this message is returned by the Redfish service.",
@@ -62,7 +144,7 @@
"longDescription": "The value of this property shall be the number of MessageArgs that are expected to be substituted in the Message in the locations within the Message marked by %<integer>.",
"minimum": 0,
"readonly": true,
- "type": "number"
+ "type": "integer"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -108,11 +190,12 @@
"[A-Za-z0-9]+": {
"$ref": "#/definitions/Message"
},
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -128,11 +211,12 @@
"description": "This is the schema definition for all Message Registries. It represents the properties for the registries themselves. The MessageId is formed per the Redfish specification. It consists of the RegistryPrefix concatenated with the version concatenated with the unique identifier for the message registry entry.",
"longDescription": "This resource shall be used to represent a message registry for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -142,13 +226,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -215,6 +302,8 @@
"RegistryVersion",
"OwningEntity",
"Messages",
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -225,11 +314,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -252,5 +342,6 @@
"type": "string"
}
},
- "title": "#MessageRegistry.v1_1_1.MessageRegistry"
+ "owningEntity": "DMTF",
+ "title": "#MessageRegistry.v1_2_0.MessageRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json b/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json
index a8d924f911..6f8a9fa8b9 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json
@@ -1,182 +1,207 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#MessageRegistryFile.v1_1_0.MessageRegistryFile",
"$ref": "#/definitions/MessageRegistryFile",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
- "Location": {
- "type": "object",
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
+ "type": "object"
+ },
+ "Location": {
"additionalProperties": false,
+ "description": "Location information for a schema file.",
+ "longDescription": "This type shall define Location information for a schema file.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
"properties": {
- "Language": {
- "type": "string",
+ "ArchiveFile": {
+ "description": "If the schema is hosted on the service in an archive file, this is the name of the file within the archive.",
+ "longDescription": "The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the syntax specified in the Redfish specification.",
"readonly": true,
- "description": "The language code for the file the schema is in.",
- "longDescription": "The value of this property shall be a string consisting of an RFC5646 language code or the string 'default'."
+ "type": "string"
},
- "Uri": {
- "type": "string",
+ "ArchiveUri": {
+ "description": "If the schema is hosted on the service in an archive file, this is the link to the archive file.",
"format": "uri",
+ "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for archive files (zip or other formats). The value of ArchiveFile shall have the file name of the individual schema file within the archive file.",
"readonly": true,
- "description": "Link to locally available URI for schema.",
- "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the syntax specified in the Redfish specification."
+ "type": "string"
},
- "ArchiveUri": {
- "type": "string",
- "format": "uri",
+ "Language": {
+ "description": "The language code for the file the schema is in.",
+ "longDescription": "The value of this property shall be a string consisting of an RFC5646 language code or the string 'default'.",
"readonly": true,
- "description": "If the schema is hosted on the service in an archive file, this is the link to the archive file.",
- "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for archive files (zip or other formats). The value of ArchiveFile shall have the file name of the individual schema file within the archive file."
+ "type": "string"
},
"PublicationUri": {
- "type": "string",
+ "description": "Link to publicly available (canonical) URI for schema.",
"format": "uri",
+ "longDescription": "The value of this property shall be a URI not co-located with the Redfish service that specifies the canonical location of the schema file. This property shall only be used for individual schema files.",
"readonly": true,
- "description": "Link to publicly available (canonical) URI for schema.",
- "longDescription": "The value of this property shall be a URI not co-located with the Redfish service that specifies the canonical location of the schema file. This property shall only be used for individual schema files."
+ "type": "string"
},
- "ArchiveFile": {
- "type": "string",
+ "Uri": {
+ "description": "Link to locally available URI for schema.",
+ "format": "uri",
+ "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the syntax specified in the Redfish specification.",
"readonly": true,
- "description": "If the schema is hosted on the service in an archive file, this is the name of the file within the archive.",
- "longDescription": "The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the syntax specified in the Redfish specification."
+ "type": "string"
}
},
- "description": "Location information for a schema file.",
- "longDescription": "This type shall define Location information for a schema file."
+ "type": "object"
},
"MessageRegistryFile": {
- "type": "object",
+ "additionalProperties": false,
+ "description": "This is the schema definition for the Schema File locator resource.",
+ "longDescription": "This resource shall be used to represent the Schema File locator resource for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
- },
- "Id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
- "readonly": true
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"},
- {"type": "null"}
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
],
"readonly": true
},
- "Name": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
"Languages": {
- "type": "array",
+ "description": "Language codes for the schemas available.",
"items": {
"type": "string"
},
+ "longDescription": "The value of this property shall be a string consisting of an RFC 5646 language code.",
"readonly": true,
- "description": "Language codes for the schemas available.",
- "longDescription": "The value of this property shall be a string consisting of an RFC 5646 language code."
- },
- "Registry": {
- "type": "string",
- "readonly": true,
- "description": "The Registry Name, Major and Minor version used in MessageID construction.",
- "longDescription": "The value of this property shall be the value of the Registry Name, Major and Minor version and shall conform to the syntax specified in the Redfish specification for the MessageId property without the MessageKey."
+ "type": "array"
},
"Location": {
- "type": "array",
+ "description": "Location information for this registry file.",
"items": {
"$ref": "#/definitions/Location"
},
- "description": "Location information for this schema file."
+ "longDescription": "This property shall contain the location information for this registry file.",
+ "type": "array"
},
- "Actions": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": true,
- "properties": {},
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource."
- }
- },
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "Registry": {
+ "description": "The Registry Name, Major, and Minor version. This Registry can reference any type of Registry, such as a Message Registry, Privilege Registry, or Attribute Registry.",
+ "longDescription": "The value of this property shall be the value of the Registry Name, Major, and Minor version. This Registry may reference any type of Registry, such as a Message Registry, Privilege Registry, or Attribute Registry.",
+ "readonly": true,
+ "type": "string"
}
},
"required": [
- "Id",
- "Name",
"Languages",
"Registry",
- "Location"
+ "Location",
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
],
- "description": "This is the schema definition for the Schema File locator resource.",
- "longDescription": "This resource shall be used to represent the Schema File locator resource for a Redfish implementation."
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "DMTF",
+ "title": "#MessageRegistryFile.v1_1_1.MessageRegistryFile"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
new file mode 100644
index 0000000000..9de14eb25c
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
@@ -0,0 +1,526 @@
+{
+ "$ref": "#/definitions/MetricDefinition",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "Calculable": {
+ "description": "The types of calculations which can be applied to the metric reading. This property provides information to the client on the suitability of calculatiion using the metric reading.",
+ "enum": [
+ "NonCalculatable",
+ "Summable",
+ "NonSummable"
+ ],
+ "enumDescriptions": {
+ "NonCalculatable": "No calculations should be performed on the metric reading.",
+ "NonSummable": "The sum of the metric reading across multiple instances is not meaningful.",
+ "Summable": "The sum of the metric reading across multiple instances is meaningful."
+ },
+ "longDescription": "The value shall indicate the types of calculations which can applied to the metric reading.",
+ "type": "string"
+ },
+ "CalculationAlgorithmEnum": {
+ "enum": [
+ "Average",
+ "Maximum",
+ "Minimum"
+ ],
+ "enumDescriptions": {
+ "Average": "The metric is calculated as the average of a metric reading over a sliding time interval.",
+ "Maximum": "The metric is calculated as the maximum value of a metric reading over during a time interval.",
+ "Minimum": "The metric is calculated as the minimum value of a metric reading over a sliding time interval."
+ },
+ "enumLongDescriptions": {
+ "Average": "The metric shall be calculated as the average of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property.",
+ "Maximum": "The metric shall be calculated as the maximum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property.",
+ "Minimum": "The metric shall be calculated as the minimum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."
+ },
+ "type": "string"
+ },
+ "CalculationParamsType": {
+ "additionalProperties": false,
+ "description": "Specifies the usage of the parameter in the calculation.",
+ "longDescription": "The value of the list element shall be the usage of the parameter in the calculation. This property is present when the MetricType property has the value 'Synthesized'.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ResultMetric": {
+ "description": "The metric property used to store the results of the calculation.",
+ "longDescription": "This property shall contain a reference to a metric property wsed to place the result of the calcuation.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "SourceMetric": {
+ "description": "The metric property used as the input into the calculation.",
+ "longDescription": "This property shall contain a reference to a metric property used in a calcuation.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "ImplementationType": {
+ "enum": [
+ "PhysicalSensor",
+ "Calculated",
+ "Synthesized",
+ "DigitalMeter"
+ ],
+ "enumDescriptions": {
+ "Calculated": "The metric is implemented by applying a calculation on another metric property. The calculation is specified in the CalculationAlgorithm property.",
+ "DigitalMeter": "The metric is implemented as digital meter.",
+ "PhysicalSensor": "The metric is implemented as a physical sensor.",
+ "Synthesized": "The metric is implemented by applying a calculation on one or more metric properties. (The calculation is not specified. For expressing generalized formula, see MathSON)."
+ },
+ "type": "string"
+ },
+ "MetricDataType": {
+ "description": "The data type of the related metric values. The property provides information to the client on the nature of the metric reading.",
+ "enum": [
+ "Boolean",
+ "DateTime",
+ "Decimal",
+ "Integer",
+ "String",
+ "Enumeration"
+ ],
+ "enumDescriptions": {
+ "Boolean": "The data type follows the JSON Boolean definition.",
+ "DateTime": "The data type follows the JSON String definition with the Date-Time format applied.",
+ "Decimal": "The data type follows the JSON Decimal definition.",
+ "Enumeration": "The data type follows the JSON String definition with a set of enumerations defined.",
+ "Integer": "The data type follows the JSON Integer definition.",
+ "String": "The data type follows the JSON String definition."
+ },
+ "longDescription": "The value shall be the data type of the related metric values as defined by JSON data types.",
+ "type": "string"
+ },
+ "MetricDefinition": {
+ "additionalProperties": false,
+ "description": "The metadata information about a metric.",
+ "longDescription": "Shall define the metadata information about a metric.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Accuracy": {
+ "description": "Estimated percent error of measured vs. actual values.",
+ "longDescription": "The value of the property shall be the percent error +/- of the measured vs. actual values. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "Calculable": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Calculable"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Indicates whether the metric can be used in a calculation.",
+ "longDescription": "The value shall specify whether the metric can be used in a calculation.",
+ "readonly": false
+ },
+ "CalculationAlgorithm": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CalculationAlgorithmEnum"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The calculation which is performed on a source metric to obtain the metric being defined.",
+ "longDescription": "The value of this property shall specify the calculation performed to obtain the metric.",
+ "readonly": true
+ },
+ "CalculationParameters": {
+ "description": "Specifies the metric properties which are part of the synthesis calculation. This property is present when the MetricType property has the value 'Synthesized'.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CalculationParamsType"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "Shall list the metric properties which are part of the synthesis calculation. When MetricType=Synthesis, this property may be present.",
+ "type": "array"
+ },
+ "CalculationTimeInterval": {
+ "description": "The time interval over which the metric calculation is performed.",
+ "longDescription": "The value shall specify the time interval over the metric calculation is performed. The format of the value shall conform to the Duration format.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Calibration": {
+ "description": "Specifies the calibration offset added to the metric reading.",
+ "longDescription": "The value shall be the calibration offset added to the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "DiscreteValues": {
+ "description": "This array property specifies possible values of a discrete metric.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "The values of the property shall specify the possible values of the discrete metic. This property shall have values when the MetricType property has the value 'Discrete'.",
+ "readonly": false,
+ "type": "array"
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Implementation": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ImplementationType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The implementation of the metric.",
+ "longDescription": "The value shall specify the implementation of the metric.",
+ "readonly": true
+ },
+ "IsLinear": {
+ "description": "Indicates whether the metric values are linear (vs non-linear).",
+ "longDescription": "The value shall specify that the corresponding metric values shall be linear or non-linear. Linear metrics may be compared using a greater than relation. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "MaxReadingRange": {
+ "description": "Maximum value for metric reading.",
+ "longDescription": "The value shall indicate the highest possible value for a related MetricValue. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "MetricDataType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/MetricDataType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The data type of the metric.",
+ "longDescription": "The value shall specify the data-type of the metric.",
+ "readonly": false
+ },
+ "MetricProperties": {
+ "description": "A collection of URI for the properties on which this metric definition is defined.",
+ "format": "uri",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition.",
+ "readonly": false,
+ "type": "array"
+ },
+ "MetricType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/MetricType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of metric.",
+ "longDescription": "The value shall specify the type of metric.",
+ "readonly": false
+ },
+ "MinReadingRange": {
+ "description": "Minimum value for metric reading.",
+ "longDescription": "The value shall be the lowest possible value for the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "PhysicalContext": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Specifies the physical context of the metric.",
+ "longDescription": "The value of this property shall specify the physical context of the metric.",
+ "readonly": true
+ },
+ "Precision": {
+ "description": "Number of significant digits in the metric reading.",
+ "longDescription": "The value of the property shall specify the number of significant digits in the metric reading. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "SensingInterval": {
+ "description": "The time interval between when a metric is updated.",
+ "longDescription": "The value shall specify the time interval between when a metric is updated. The format of the value shall conform to the Duration format.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "TimestampAccuracy": {
+ "description": "Accuracy of the timestamp.",
+ "longDescription": "The value shall specify the expected + or - variability of the timestamp. The format of the value shall conform to the Duration format.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Units": {
+ "description": "The units of measure for this metric.",
+ "longDescription": "The value shall specify the units of the metric. shall be consistent with the case sensitive Unified Code for Units of Measure as defined at http://unitsofmeasure.org/ucum.html. Note: the units of measure is not covered in UCUM.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Wildcards": {
+ "description": "Wildcards used to replace values in AppliesTo and Calculates metric property arrays.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Wildcard"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The property shall contain an array of wildcards and their replacements strings, which are to appliced to the AppliesTo or Caculates array.",
+ "type": "array"
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "MetricType": {
+ "description": "Specifies the type of metric provided. The property provides information to the client on how the metric can be handled.",
+ "enum": [
+ "Numeric",
+ "Discrete",
+ "Gauge",
+ "Counter",
+ "Countdown"
+ ],
+ "enumDescriptions": {
+ "Countdown": "The metric is a countdown metric. The metric reading is a non-negative integer which decreases monotonically. When a counter reaches its minimum, the value resets to preset value and resumes counting down.",
+ "Counter": "The metric is a counter metric. The metric reading is a non-negative integer which increases monotonically. When a counter reaches its maximum, the value resets to 0 and resumes counting.",
+ "Discrete": "The metric is a discrete metric. The metric value is discrete. The possible values are listed in the DiscreteValues property.",
+ "Gauge": "The metric is a gauge metric. The metric value is a real number. When the metric value reaches the gauges extrema, it stays at that value, until the reading falls within the extrema.",
+ "Numeric": "The metric is a numeric metric. The metric value is any real number."
+ },
+ "enumLongDescriptions": {
+ "Discrete": "The metric values shall indicate discrete states."
+ },
+ "longDescription": "The value of this property shall specify the type of metric.",
+ "type": "string"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "Wildcard": {
+ "additionalProperties": false,
+ "description": "Contains a list of wildcards and their substitution values.",
+ "longDescription": "Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Name": {
+ "description": "The name of Wildcard.",
+ "longDescription": "This property shall contain the string used as a Wildcard.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Values": {
+ "description": "An array of values to substitute for the wildcard.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain the list of values to substituted for the wildcard.",
+ "readonly": true,
+ "type": "array"
+ }
+ },
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "title": "#MetricDefinition.v1_0_0.MetricDefinition"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinition/index.json b/static/redfish/v1/JsonSchemas/MetricDefinition/index.json
new file mode 100644
index 0000000000..33878d35b1
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/MetricDefinition/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/MetricDefinition",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "MetricDefinition Schema File",
+ "Schema": "#MetricDefinition.MetricDefinition",
+ "Description": "MetricDefinition Schema File Location",
+ "Id": "MetricDefinition",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.json",
+ "Uri": "/redfish/v1/JSONSchemas/MetricDefinition/MetricDefinition.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json b/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
new file mode 100644
index 0000000000..320664064f
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
@@ -0,0 +1,220 @@
+{
+ "$ref": "#/definitions/MetricReport",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "MetricReport": {
+ "additionalProperties": false,
+ "description": "The metric definitions used to create a metric report.",
+ "longDescription": "The value shall be reference to the definition for this metric report.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "MetricReportDefinition": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.json#/definitions/MetricReportDefinition",
+ "description": "The metric definitions used to create a metric report.",
+ "longDescription": "The value shall be reference to the definition for this metric report.",
+ "readonly": true
+ },
+ "MetricValues": {
+ "description": "An array of metric values for the metered items of this Metric.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/MetricValue"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The values shall be metric values for this MetricReport.",
+ "type": "array"
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "ReportSequence": {
+ "description": "The current sequence identifier for this metric report.",
+ "longDescription": "The value shall be the current sequence identifier for this metric report.",
+ "readonly": true,
+ "type": "string"
+ }
+ },
+ "required": [
+ "ReportSequence",
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "MetricValue": {
+ "additionalProperties": false,
+ "description": "A metric Value.",
+ "longDescription": "A metric value in the context of a Metric.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MetricDefinition": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.json#/definitions/MetricDefinition",
+ "description": "A link to the Metric Definition.",
+ "longDescription": "The value shall be reference to the Metric Definition resource that describes what this Metric Report is capturing.",
+ "readonly": true
+ },
+ "MetricId": {
+ "description": "The metric definitions identifier for this metric.",
+ "longDescription": "The value shall be the same as the Id property of the source metric within the associated MetricDefinition.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "MetricProperty": {
+ "description": "The URI for the property from which this metric is derived.",
+ "format": "uri",
+ "longDescription": "The value shall be URI to the a property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "MetricValue": {
+ "description": "The value identifies this resource.",
+ "longDescription": "The value of the metric represented as a string.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Timestamp": {
+ "description": "The time when the value of the metric is obtained.",
+ "format": "date-time",
+ "longDescription": "The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created. If Volatile is true for a given metric value instance, the Timestamp changes whenever a new measurement snapshot is taken. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "title": "#MetricReport.v1_0_0.MetricReport"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReport/index.json b/static/redfish/v1/JsonSchemas/MetricReport/index.json
new file mode 100644
index 0000000000..6580169651
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/MetricReport/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/MetricReport",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "MetricReport Schema File",
+ "Schema": "#MetricReport.MetricReport",
+ "Description": "MetricReport Schema File Location",
+ "Id": "MetricReport",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/MetricReport.json",
+ "Uri": "/redfish/v1/JSONSchemas/MetricReport/MetricReport.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
new file mode 100644
index 0000000000..7391baac64
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
@@ -0,0 +1,430 @@
+{
+ "$ref": "#/definitions/MetricReportDefinition",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "CalculationAlgorithmEnum": {
+ "description": "Specifies the function to apply to the list of metric properties.",
+ "enum": [
+ "Average",
+ "Maximum",
+ "Minimum",
+ "Summation"
+ ],
+ "enumDescriptions": {
+ "Average": "The metric is calculated as the average of a metric reading over a sliding time interval.",
+ "Maximum": "The metric is calculated as the maximum value of a metric reading over during a time interval.",
+ "Minimum": "The metric is calculated as the minimum value of a metric reading over a sliding time interval.",
+ "Summation": "The metric is calculated as the sum of the values over a sliding time interval."
+ },
+ "enumLongDescriptions": {
+ "Average": "The metric shall be calculated as the average of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property.",
+ "Maximum": "The metric shall be calculated as the maximum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property.",
+ "Minimum": "The metric shall be calculated as the minimum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property.",
+ "Summation": "The metric shall be calculated as the sum of the the specified metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."
+ },
+ "longDescription": "The value shall specify the function to apply to the list of metric properties.",
+ "type": "string"
+ },
+ "CollectionTimeScope": {
+ "description": "The time scope of the related metric values.",
+ "enum": [
+ "Point",
+ "Interval",
+ "StartupInterval"
+ ],
+ "enumDescriptions": {
+ "Interval": "The corresponding metric values apply to a time interval. On the corresponding metric value instances, the value of Timestamp shall specify the end of the time interval and Duration shall specify its duration.",
+ "Point": "The corresponding metric values apply to a point in time. On the corresponding metric value instances, the value of Timestamp shall specify the point in time.",
+ "StartupInterval": "The corresponding metric values apply to a time interval that began at the startup of the measured resource (i.e. the Resources associated by Links.MetricDefinitionForResources). On the corresponding metric value instances, the value of Timestamp shall specify the end of the time interval. The value of Duration shall specifies the duration between startup of the resource and TimeStamp."
+ },
+ "longDescription": "The value of the property shall specify the time scope of the corresponding metric values.",
+ "type": "string"
+ },
+ "Metric": {
+ "additionalProperties": false,
+ "description": "Specifies a metric to include in the metric report. The metrics are derived by applying a calculation on each of the listed metric properties.",
+ "longDescription": "The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in CollectionnFunction property to each of the metric properties listed in the MetricProperties property.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "CollectionDuration": {
+ "description": "Specifies the duration over which the function is computed.",
+ "longDescription": "The value shall specify the duration over which the function is computed. The value shall conform to the Duration format.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "CollectionFunction": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CalculationAlgorithmEnum"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Specified the function to perform on each of the metric properties listed in the MetricProperties property.",
+ "longDescription": "The property shall specify the function to perform on each of the metric properties listed in the MetricProperties property.",
+ "readonly": false
+ },
+ "CollectionTimeScope": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CollectionTimeScope"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Specifies the scope of time scope over which the function is applied.",
+ "longDescription": "The value shall specify the scope of time over which the function is applied.",
+ "readonly": false
+ },
+ "MetricId": {
+ "description": "Specifies the label for the metric definition which is derived by applying the CollectionFunction to the metric property.",
+ "longDescription": "This property shall specify a label for use in the metric report for the metric which is derived metrics by applying the CollectionFunction to the metric property. This property shall match the Id property of the corresponding metric definition resource.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "MetricProperties": {
+ "description": "A collection of URI for the properties on which this metric is collected.",
+ "format": "uri",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition.",
+ "readonly": false,
+ "type": "array"
+ }
+ },
+ "type": "object"
+ },
+ "MetricReportDefinition": {
+ "additionalProperties": false,
+ "description": "A set of metrics that are collected into a metric report.",
+ "longDescription": "This resource specifies a set of metrics that shall be collected into a metric report.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "AppendLimit": {
+ "description": "Indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior is dictated by the ReportUpdates property.",
+ "longDescription": "This property shall be a number that indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior shall be dictated by the ReportUpdates property. This property shall be required if ReportUpdates is either AppendWrapsWhenFull or AppendStopsWhenFull.",
+ "minimum": 0,
+ "readonly": true,
+ "type": "integer"
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "MetricProperties": {
+ "description": "Specifies a list of metric properties to include in the metric report.",
+ "format": "uri",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall specify the metric properties to include in the metric report. Each entry shall be a URI, and may contain wildcards. The wildcards shall be enclosed by curly braces. The list of metric properties to include shall be constructed by replacing wildcards with the value in the Wildcard property. Property identifiers in the URI shall follow JSON fragment notation rules defined by RFC6901.",
+ "readonly": false,
+ "type": "array"
+ },
+ "MetricReport": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MetricReport.json#/definitions/MetricReport",
+ "description": "Specifies the location where the resultant metric report is placed.",
+ "longDescription": "This property shall be a reference to the resource where the resultant metric report is placed.",
+ "readonly": true
+ },
+ "MetricReportDefinitionType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/MetricReportDefinitionType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Specifies when the metric report is generated.",
+ "longDescription": "The value shall specify when the metric report is generated. If the value of the property is 'Periodic', then the Schedule property shall be present.",
+ "readonly": false
+ },
+ "Metrics": {
+ "description": "Specifies a list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Metric"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The property shall specify a list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property.",
+ "type": "array"
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "ReportActions": {
+ "description": "Specifies the actions to perform when a metric report is generated.",
+ "items": {
+ "$ref": "#/definitions/ReportActionsEnum"
+ },
+ "longDescription": "The value of this property shall specify the actions to perform when the metric report is generated. The options are transmit an event or create a metric report resource.",
+ "readonly": true,
+ "type": "array"
+ },
+ "ReportUpdates": {
+ "$ref": "#/definitions/ReportUpdatesEnum",
+ "description": "When logging metric reports, specifies how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create new report resource.",
+ "longDescription": "The value of this property shall specify how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition.",
+ "readonly": true
+ },
+ "Schedule": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Schedule.json#/definitions/Schedule",
+ "description": "Specifies the schedule for generating the metric report.",
+ "longDescription": "If the schedule present, the metric report is generated at an interval specified by Schedule.RecurrenceInterval property. If Schedule.MaxOccurrences is specified, the metric report will no longer be generated after the specified number of occurances."
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "Wildcards": {
+ "description": "Specifies the strings used to replace wildcards in the paths in MetricProperties array property.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Wildcard"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The property shall specify an array of strings used to replace wildcards in the paths in the MetricProperties array property.",
+ "type": "array"
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "MetricReportDefinitionType": {
+ "description": "Indicates when the metric report is generated.",
+ "enum": [
+ "Periodic",
+ "OnChange",
+ "OnRequest"
+ ],
+ "enumDescriptions": {
+ "OnChange": "The metric report is generated when any of the metric values change.",
+ "OnRequest": "The metric report is generated when a HTTP GET is performed on the specified metric report.",
+ "Periodic": "The metric report is generated at a periodic time interval, specified in the Schedule property."
+ },
+ "longDescription": "The value shall specify when the metric report is generated.",
+ "type": "string"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "ReportActionsEnum": {
+ "description": "Actions to perform when a metric report is generated.",
+ "enum": [
+ "LogToMetricReportsCollection",
+ "RedfishEvent"
+ ],
+ "enumDescriptions": {
+ "LogToMetricReportsCollection": "When a metric report is scheduled to be generated, record the occurrence to the Metric Report Collection.",
+ "RedfishEvent": "When a metric report is scheduled to be generated, send a Redfish Event message of type MetricReport."
+ },
+ "enumLongDescriptions": {
+ "LogToMetricReportsCollection": "When a metric report is scheduled to be generated, the service shall record the occurrence to the Metric Report Collection found under the Telemetry Service. The service shall update the Metric Report Collection based on the setting of the ReportUpdates property.",
+ "RedfishEvent": "When a metric report is scheduled to be generated, the service shall produce a Redfish Event of type MetricReport to matching subscribers indicated in the EventSubscription collection found on the EventService."
+ },
+ "longDescription": "The value shall specify the actions to perform when a metric report is generated.",
+ "type": "string"
+ },
+ "ReportUpdatesEnum": {
+ "description": "How to what to do with subsequent metric reports when a metric report already exists.",
+ "enum": [
+ "Overwrite",
+ "AppendWrapsWhenFull",
+ "AppendStopsWhenFull",
+ "NewReport"
+ ],
+ "enumDescriptions": {
+ "AppendStopsWhenFull": "When a metric report is updated, append to the specified metric report resource. This also indicates that the metric report stops adding entries when the metric report has reached its maximum capacity.",
+ "AppendWrapsWhenFull": "When a metric report is updated, append to the specified metric report resource. This also indicates that the metric report overwrites its entries with new entries when the metric report has reached its maximum capacity.",
+ "NewReport": "When a metric report is updated, create a new metric report resource, whose resource name is the metric report resource name concatenated with the timestamp.",
+ "Overwrite": "When a metric report is updated, overwrite the specified metric report resource."
+ },
+ "longDescription": "The value shall specify what to do with subsequent metric reports when a metric report already exists.",
+ "type": "string"
+ },
+ "Wildcard": {
+ "additionalProperties": false,
+ "description": "Contains a list of wildcards and their substitution values.",
+ "longDescription": "Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Keys": {
+ "description": "An array of Key values to substitute for the wildcard.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "If the value is an empty string, then the server shall substitute every current key. Each not empty key value shall be substituted for the wildcard.",
+ "readonly": true,
+ "type": "array"
+ },
+ "Name": {
+ "description": "The name of Wildcard.",
+ "longDescription": "This property shall contain a name for a Wildcard for a key.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "title": "#MetricReportDefinition.v1_0_0.MetricReportDefinition"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinition/index.json b/static/redfish/v1/JsonSchemas/MetricReportDefinition/index.json
new file mode 100644
index 0000000000..9e8796dc9c
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinition/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/MetricReportDefinition",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "MetricReportDefinition Schema File",
+ "Schema": "#MetricReportDefinition.MetricReportDefinition",
+ "Description": "MetricReportDefinition Schema File Location",
+ "Id": "MetricReportDefinition",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.json",
+ "Uri": "/redfish/v1/JSONSchemas/MetricReportDefinition/MetricReportDefinition.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json b/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
index 0e1252ad2f..efe704d112 100644
--- a/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
+++ b/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/NetworkAdapter",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -25,7 +26,9 @@
"$ref": "#/definitions/ResetSettingsToDefault"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -35,11 +38,12 @@
"description": "The capabilities of a controller.",
"longDescription": "This type shall describe the capabilities of a controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -60,6 +64,18 @@
"description": "Data Center Bridging (DCB) for this controller.",
"longDescription": "This object shall contain capability, status, and configuration values related to Data Center Bridging (DCB) for this controller."
},
+ "NPAR": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/NicPartitioning"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "NIC Partitioning (NPAR) capabilities for this controller.",
+ "longDescription": "This object shall contain capability, status, and configuration values related to NIC partitioning for this controller."
+ },
"NPIV": {
"anyOf": [
{
@@ -77,7 +93,7 @@
"longDescription": "The value of this property shall be the number of physical functions available on this controller.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -86,7 +102,7 @@
"longDescription": "The value of this property shall be the number of physical ports on this controller.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -110,11 +126,12 @@
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -124,26 +141,28 @@
},
"properties": {
"NetworkDeviceFunctions": {
- "description": "Contains the members of this collection.",
+ "description": "An array of references to the NetworkDeviceFunctions associated with this Network Controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
},
+ "longDescription": "The value of this property shall be an array of references of type NetworkDeviceFunction that represent the Network Device Functions associated with this Network Controller.",
"readonly": true,
"type": "array"
},
"NetworkDeviceFunctions@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"NetworkPorts": {
- "description": "Contains the members of this collection.",
+ "description": "An array of references to the NetworkPorts associated with this Network Controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort"
},
+ "longDescription": "The value of this property shall be an array of references of type NetworkPort that represent the Network Ports associated with this Network Controller.",
"readonly": true,
"type": "array"
},
"NetworkPorts@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -151,15 +170,16 @@
"longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"PCIeDevices": {
- "description": "Contains the members of this collection.",
+ "description": "An array of references to the PCIeDevices associated with this Network Controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
},
+ "longDescription": "The value of this property shall be an array of references of type PCIeDevice that represent the PCI-e Devices associated with this Network Controller.",
"readonly": true,
"type": "array"
},
"PCIeDevices@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"type": "object"
@@ -169,11 +189,12 @@
"description": "A network controller ASIC that makes up part of a NetworkAdapter.",
"longDescription": "This type shall describe a network controller ASIC that makes up part of a NetworkAdapter.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -209,7 +230,21 @@
"longDescription": "Links for this controller."
},
"Location": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The Location of the network adapter controller.",
+ "longDescription": "This property shall contain location information of the associated network adapter controller."
+ },
+ "PCIeInterface": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The PCIe interface details for this controller.",
+ "longDescription": "This object shall contain details on the PCIe interface used to connect this PCIe-based controller to its host."
}
},
"type": "object"
@@ -219,11 +254,12 @@
"description": "Data Center Bridging (DCB) for capabilities of a controller.",
"longDescription": "This type shall describe the capability, status, and configuration values related to Data Center Bridging (DCB) for a controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -249,11 +285,12 @@
"description": "N_Port ID Virtualization (NPIV) capabilties for a controller.",
"longDescription": "This type shall contain N_Port ID Virtualization (NPIV) capabilties for a controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -267,7 +304,7 @@
"longDescription": "The value of this property shall be the maximum number of N_Port ID Virtualization (NPIV) logins allowed simultaneously from all ports on this controller.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -276,7 +313,7 @@
"longDescription": "The value of this property shall be the maximum number of N_Port ID Virtualization (NPIV) logins allowed per physical port on this controller.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
}
@@ -288,11 +325,12 @@
"description": "A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
"longDescription": "A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -302,13 +340,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -375,12 +416,14 @@
},
"NetworkDeviceFunctions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection.json#/definitions/NetworkDeviceFunctionCollection",
- "description": "Contains the members of this collection.",
+ "description": "A reference to the collection of NetworkDeviceFunctions associated with this NetworkAdapter.",
+ "longDescription": "The value of this property shall be a link to a collection of type NetworkDeviceFunctionCollection.",
"readonly": true
},
"NetworkPorts": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json#/definitions/NetworkPortCollection",
- "description": "Contains the members of this collection.",
+ "description": "A reference to the collection of NetworkPorts associated with this NetworkAdapter.",
+ "longDescription": "The value of this property shall be a link to a collection of type NetworkPortCollection.",
"readonly": true
},
"Oem": {
@@ -416,32 +459,70 @@
]
},
"Status": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
"type": "object"
},
+ "NicPartitioning": {
+ "additionalProperties": false,
+ "description": "NIC Partitioning capability, status, and configuration for a controller.",
+ "longDescription": "This type shall contain the capability, status, and configuration values for a controller.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "NparCapable": {
+ "description": "Indicates whether or not NIC function partitioning is supported by a controller.",
+ "longDescription": "This property shall indicate the ability of a controller to support NIC function partitioning.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "NparEnabled": {
+ "description": "When true, NIC function partitioning is active on this controller.",
+ "longDescription": "This property shall indicate whether or not NIC function partitioning is active on this controller.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
"OemActions": {
"additionalProperties": true,
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -458,11 +539,12 @@
"longDescription": "This action shall perform a reset of all active and pending settings back to factory default settings upon reset of the network adapter.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -488,11 +570,12 @@
"description": "Single-Root Input/Output Virtualization (SR-IOV) capabilities.",
"longDescription": "This type shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -518,11 +601,12 @@
"description": "A virtual function of a controller.",
"longDescription": "This type shall describe the capability, status, and configuration values related to a virtual function for a controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -536,7 +620,7 @@
"longDescription": "The value of this property shall be the maximum number of Virtual Functions (VFs) supported by this controller.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -545,7 +629,7 @@
"longDescription": "The value of this property shall be the minimum number of Virtual Functions (VFs) that can be allocated or moved between physical functions for this controller.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -554,7 +638,7 @@
"longDescription": "The value of this property shall be the maximum number of Virtual Functions (VFs) supported per network port for this controller.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
}
@@ -566,11 +650,12 @@
"description": "A Virtualization offload capability of a controller.",
"longDescription": "This type shall describe the capability, status, and configuration values related to a virtualization offload for a controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -599,11 +684,14 @@
{
"type": "null"
}
- ]
+ ],
+ "description": "The virtual function of the controller.",
+ "longDescription": "This property shall describe the capability, status, and configuration values related to the virtual function for this controller."
}
},
"type": "object"
}
},
- "title": "#NetworkAdapter.v1_1_0.NetworkAdapter"
+ "owningEntity": "DMTF",
+ "title": "#NetworkAdapter.v1_2_0.NetworkAdapter"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
index f942f510e1..39539a30b5 100644
--- a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
+++ b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/NetworkDeviceFunction",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -67,6 +70,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -80,7 +84,7 @@
"longDescription": "The value of this property shall be the relative priority for this entry in the boot targets array. Lower numbers shall represent higher priority, with zero being the highest priority. The BootPriority shall be unique for all entries of the BootTargets array.",
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -115,6 +119,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -137,7 +142,7 @@
"longDescription": "The Maximum Transmission Unit (MTU) configured for this Network Device Function. This value serves as a default for the OS driver when booting. The value only takes-effect on boot.",
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -149,6 +154,24 @@
"string",
"null"
]
+ },
+ "VLAN": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.json#/definitions/VLAN"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "If this Network Interface supports more than one VLAN, this property is not present. VLANs collections appear in the Link section of this resource.",
+ "longDescription": "The value of this property shall be the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead."
+ },
+ "VLANs": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection.json#/definitions/VLanNetworkInterfaceCollection",
+ "description": "This is a reference to a collection of VLANs and is only used if the interface supports more than one VLANs.",
+ "longDescription": "The value of this property shall reference a collection of VLAN resources. If this property is used, the VLANEnabled and VLANId property shall not be used.",
+ "readonly": true
}
},
"type": "object"
@@ -163,6 +186,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -202,7 +226,7 @@
"minimum": 0,
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -213,7 +237,16 @@
"minimum": 0,
"readonly": false,
"type": [
- "number",
+ "integer",
+ "null"
+ ]
+ },
+ "FibreChannelId": {
+ "description": "The Fibre Channel Id assigned by the switch for this interface.",
+ "longDescription": "This property shall indicate the Fibre Channel Id assigned by the switch for this interface.",
+ "readonly": true,
+ "type": [
+ "string",
"null"
]
},
@@ -290,6 +323,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -308,12 +342,18 @@
"type": "array"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"PCIeFunction": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction",
- "description": "Contains the members of this collection.",
+ "description": "A reference to the PCIeFunction associated with this Network Device Function.",
+ "longDescription": "The value of this property shall be a references of type PCIeFunction that represents the PCI-e Function associated with this Network Device Function.",
"readonly": true
+ },
+ "PhysicalPortAssignment": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
+ "description": "The physical port that this network device function is currently assigned to.",
+ "longDescription": "The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members."
}
},
"type": "object"
@@ -328,6 +368,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -337,16 +378,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -363,7 +404,7 @@
"type": "array"
},
"AssignablePhysicalPorts@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"BootMode": {
"anyOf": [
@@ -436,7 +477,7 @@
"longDescription": "The value of this property shall be the number of virtual functions (VFs) that are available for this Network Device Function.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -480,19 +521,15 @@
},
"PhysicalPortAssignment": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
+ "deprecated": "This property has been deprecated and moved to the Links section to avoid loops on expand.",
"description": "The physical port that this network device function is currently assigned to.",
"longDescription": "The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members.",
"readonly": true
},
"Status": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"VirtualFunctionsEnabled": {
"description": "Whether Single Root I/O Virtualization (SR-IOV) Virual Functions (VFs) are enabled for this Network Device Function.",
@@ -517,6 +554,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -549,6 +588,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -580,6 +620,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -709,7 +750,7 @@
"longDescription": "The value of this property shall be the logical unit number (LUN) for the primary iSCSI boot target.",
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -736,7 +777,7 @@
"longDescription": "The value of this property shall be the TCP port for the primary iSCSI boot target.",
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -756,7 +797,7 @@
"minimum": 0,
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -783,7 +824,7 @@
"longDescription": "The value of this property shall be the logical unit number (LUN) for the secondary iSCSI boot target.",
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -810,7 +851,7 @@
"longDescription": "The value of this property shall be the TCP port for the secondary iSCSI boot target.",
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -830,7 +871,7 @@
"minimum": 0,
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -848,5 +889,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#NetworkDeviceFunction.v1_2_1.NetworkDeviceFunction"
+ "title": "#NetworkDeviceFunction.v1_3_0.NetworkDeviceFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json b/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
index 6b2d54cc2a..7300c0191b 100644
--- a/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
+++ b/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
@@ -1,150 +1,181 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#NetworkInterface.v1_1_0.NetworkInterface",
"$ref": "#/definitions/NetworkInterface",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
- "NetworkInterface": {
- "type": "object",
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "Links": {
"additionalProperties": false,
+ "description": "Contains references to other resources that are related to this resource.",
+ "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "NetworkAdapter": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.json#/definitions/NetworkAdapter",
+ "description": "A reference to the NetworkAdapter which contains this NetworkInterface.",
+ "longDescription": "The value of this property shall be a reference to a resource of type NetworkAdapter that represents the physical container associated with this NetworkInterface.",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ }
+ },
+ "type": "object"
+ },
+ "NetworkInterface": {
+ "additionalProperties": false,
+ "description": "A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system.",
+ "longDescription": "A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/type"
- },
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
- "Id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
- "readonly": true
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"},
- {"type": "null"}
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
],
"readonly": true
},
- "Name": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
- "Status": {
- "anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"},
- {"type": "null"}
- ]
- },
"Links": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
- },
- "NetworkAdapter": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.json#/definitions/NetworkAdapter",
- "readonly": true,
- "description": "Contains the members of this collection."
- }
- },
+ "$ref": "#/definitions/Links",
"description": "Links.",
"longDescription": "Links for this controller."
},
- "NetworkPorts": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json#/definitions/NetworkPortCollection",
- "readonly": true,
- "description": "Contains the members of this collection."
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
},
"NetworkDeviceFunctions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection.json#/definitions/NetworkDeviceFunctionCollection",
- "readonly": true,
- "description": "Contains the members of this collection."
+ "description": "A reference to the collection of NetworkDeviceFunctions associated with this NetworkInterface.",
+ "longDescription": "The value of this property shall be a link to a collection of type NetworkDeviceFunctionCollection.",
+ "readonly": true
},
- "Actions": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": true,
- "properties": {},
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource."
- }
- },
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "NetworkPorts": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json#/definitions/NetworkPortCollection",
+ "description": "A reference to the collection of NetworkPorts associated with this NetworkInterface.",
+ "longDescription": "The value of this property shall be a link to a collection of type NetworkPortCollection.",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
- "description": "A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system.",
- "longDescription": "A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system."
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "DMTF",
+ "title": "#NetworkInterface.v1_1_1.NetworkInterface"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
index b6743ac0b6..15059ac034 100644
--- a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
+++ b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
@@ -1,10 +1,36 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#NetworkPort.v1_1_0.NetworkPort",
"$ref": "#/definitions/NetworkPort",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
"FlowControl": {
- "type": "string",
"enum": [
"None",
"TX",
@@ -13,13 +39,13 @@
],
"enumDescriptions": {
"None": "No IEEE 802.3x flow control is enabled on this port.",
- "TX": "IEEE 802.3x flow control may be initiated by this station.",
"RX": "IEEE 802.3x flow control may be initiated by the link partner.",
+ "TX": "IEEE 802.3x flow control may be initiated by this station.",
"TX_RX": "IEEE 802.3x flow control may be initiated by this station or the link partner."
- }
+ },
+ "type": "string"
},
"LinkNetworkTechnology": {
- "type": "string",
"enum": [
"Ethernet",
"InfiniBand",
@@ -27,12 +53,12 @@
],
"enumDescriptions": {
"Ethernet": "The port is capable of connecting to an Ethernet network.",
- "InfiniBand": "The port is capable of connecting to an InfiniBand network.",
- "FibreChannel": "The port is capable of connecting to a Fibre Channel network."
- }
+ "FibreChannel": "The port is capable of connecting to a Fibre Channel network.",
+ "InfiniBand": "The port is capable of connecting to an InfiniBand network."
+ },
+ "type": "string"
},
"LinkStatus": {
- "type": "string",
"enum": [
"Down",
"Up"
@@ -40,367 +66,510 @@
"enumDescriptions": {
"Down": "The port is enabled but link is down.",
"Up": "The port is enabled and link is good (up)."
- }
+ },
+ "type": "string"
},
"NetDevFuncMaxBWAlloc": {
- "type": "object",
+ "additionalProperties": false,
+ "description": "A maximum bandwidth allocation percentage for a Network Device Functions associated a port.",
+ "longDescription": "This type shall describe a maximum bandwidth percentage allocation for a network device function associated with a port.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": true,
"properties": {
"MaxBWAllocPercent": {
+ "description": "The maximum bandwidth allocation percentage allocated to the corresponding network device function instance.",
+ "longDescription": "The value of this property shall be the maximum bandwidth percentage allocation for the associated network device function.",
+ "readonly": false,
"type": [
- "number",
+ "integer",
"null"
],
- "readonly": false,
- "description": "The maximum bandwidth allocation percentage allocated to the corresponding network device function instance.",
- "longDescription": "The value of this property shall be the maximum bandwidth percentage allocation for the associated network device function."
+ "units": "%"
},
"NetworkDeviceFunction": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction",
- "readonly": true,
- "description": "Contains the members of this collection."
+ "description": "A reference to the NetworkDeviceFunction associated with this bandwidth setting of this Network Port.",
+ "longDescription": "The value of this property shall be a reference of type NetworkDeviceFunction that represents the Network Device Function associated with this bandwidth setting of this Network Port.",
+ "readonly": true
}
},
- "description": "A maximum bandwidth allocation percentage for a Network Device Functions associated a port.",
- "longDescription": "This type shall describe a maximum bandwidth percentage allocation for a network device function associated with a port."
+ "type": "object"
},
"NetDevFuncMinBWAlloc": {
- "type": "object",
+ "additionalProperties": false,
+ "description": "A minimum bandwidth allocation percentage for a Network Device Functions associated a port.",
+ "longDescription": "This type shall describe a minimum bandwidth percentage allocation for a network device function associated with a port.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": true,
"properties": {
"MinBWAllocPercent": {
+ "description": "The minimum bandwidth allocation percentage allocated to the corresponding network device function instance.",
+ "longDescription": "The value of this property shall be the minimum bandwidth percentage allocation for the associated network device function. The sum total of all minimum percentages shall not exceed 100.",
+ "readonly": false,
"type": [
- "number",
+ "integer",
"null"
],
- "readonly": false,
- "description": "The minimum bandwidth allocation percentage allocated to the corresponding network device function instance.",
- "longDescription": "The value of this property shall be the minimum bandwidth percentage allocation for the associated network device function. The sum total of all minimum percentages shall not exceed 100."
+ "units": "%"
},
"NetworkDeviceFunction": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction",
- "readonly": true,
- "description": "Contains the members of this collection."
+ "description": "A reference to the NetworkDeviceFunction associated with this bandwidth setting of this Network Port.",
+ "longDescription": "The value of this property shall be a reference of type NetworkDeviceFunction that represents the Network Device Function associated with this bandwidth setting of this Network Port.",
+ "readonly": true
}
},
- "description": "A minimum bandwidth allocation percentage for a Network Device Functions associated a port.",
- "longDescription": "This type shall describe a minimum bandwidth percentage allocation for a network device function associated with a port."
- },
- "SupportedEthernetCapabilities": {
- "type": "string",
- "enum": [
- "WakeOnLAN",
- "EEE"
- ],
- "enumDescriptions": {
- "WakeOnLAN": "Wake on LAN (WoL) is supported on this port.",
- "EEE": "IEEE 802.3az Energy Efficient Ethernet (EEE) is supported on this port."
- }
+ "type": "object"
},
- "SupportedLinkCapabilities": {
- "type": "object",
+ "NetworkPort": {
+ "additionalProperties": false,
+ "description": "A Network Port represents a discrete physical port capable of connecting to a network.",
+ "longDescription": "A Network Port represents a discrete physical port capable of connecting to a network.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": true,
"properties": {
- "LinkNetworkTechnology": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "ActiveLinkTechnology": {
"anyOf": [
- {"$ref": "#/definitions/LinkNetworkTechnology"},
- {"type": "null"}
+ {
+ "$ref": "#/definitions/LinkNetworkTechnology"
+ },
+ {
+ "type": "null"
+ }
],
+ "description": "Network Port Active Link Technology.",
+ "longDescription": "The value of this property shall be the configured link technology of this port.",
+ "readonly": false
+ },
+ "AssociatedNetworkAddresses": {
+ "description": "The array of configured network addresses (MAC or WWN) that are associated with this Network Port, including the programmed address of the lowest numbered Network Device Function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "The value of this property shall be an array of configured network addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
"readonly": true,
- "description": "The self-described link network technology capabilities of this port.",
- "longDescription": "The value of this property shall be a network technology capability of this port."
+ "type": "array"
},
- "LinkSpeedMbps": {
+ "CurrentLinkSpeedMbps": {
+ "description": "Network Port Current Link Speed.",
+ "longDescription": "The value of this property shall be the current configured link speed of this port.",
+ "readonly": false,
"type": [
- "number",
+ "integer",
"null"
],
- "readonly": true,
- "description": "The speed of the link in Mbps when this link network technology is active.",
- "longDescription": "The value of this property shall be the speed of the link in megabits per second (Mbps) for this port when this link network technology is active."
- }
- },
- "description": "The self-described link capabilities of an assocaited port.",
- "longDescription": "This type shall describe the static capabilities of an associated port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration."
- },
- "NetworkPort": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "units": "Mbit/s"
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "EEEEnabled": {
+ "description": "Whether IEEE 802.3az Energy Efficient Ethernet (EEE) is enabled for this network port.",
+ "longDescription": "The value of this property shall be a boolean indicating whether IEEE 802.3az Energy Efficient Ethernet (EEE) is enabled for this network port.",
+ "readonly": false,
"type": [
- "array",
"boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/context"
+ "null"
+ ]
},
- "@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/id"
+ "FCFabricName": {
+ "description": "The FC Fabric Name provided by the switch.",
+ "longDescription": "This property shall indicate the FC Fabric Name provided by the switch.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
},
- "@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/type"
+ "FCPortConnectionType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/PortConnectionType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "This is the connection type of this port.",
+ "longDescription": "The value of this property shall be the connection type for this port.",
+ "readonly": true
},
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "FlowControlConfiguration": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/FlowControl"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The locally configured 802.3x flow control setting for this network port.",
+ "longDescription": "The value of this property shall be the locally configured 802.3x flow control setting for this network port.",
+ "readonly": false
+ },
+ "FlowControlStatus": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/FlowControl"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The 802.3x flow control behavior negotiated with the link partner for this network port (Ethernet-only).",
+ "longDescription": "The value of this property shall be the 802.3x flow control behavior negotiated with the link partner for this network port (Ethernet-only).",
+ "readonly": true
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
- "Description": {
+ "LinkStatus": {
"anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"},
- {"type": "null"}
+ {
+ "$ref": "#/definitions/LinkStatus"
+ },
+ {
+ "type": "null"
+ }
],
+ "description": "The status of the link between this port and its link partner.",
+ "longDescription": "The value of this property shall be the link status between this port and its link partner.",
"readonly": true
},
+ "MaxFrameSize": {
+ "description": "The maximum frame size supported by the port.",
+ "longDescription": "The value of this property shall be the maximum frame size supported by the port.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "By"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
},
- "Status": {
- "anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"},
- {"type": "null"}
+ "NetDevFuncMaxBWAlloc": {
+ "description": "The array of maximum bandwidth allocation percentages for the Network Device Functions associated with this port.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/NetDevFuncMaxBWAlloc"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The value of this property shall be an array of maximum bandwidth allocation percentages for the Network Device Functions associated with this port.",
+ "type": "array"
+ },
+ "NetDevFuncMinBWAlloc": {
+ "description": "The array of minimum bandwidth allocation percentages for the Network Device Functions associated with this port.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/NetDevFuncMinBWAlloc"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The value of this property shall be an array of minimum bandwidth percentage allocations for each of the network device functions associated with this port.",
+ "type": "array"
+ },
+ "NumberDiscoveredRemotePorts": {
+ "description": "The number of ports not on this adapter that this port has discovered.",
+ "longDescription": "The value of this property shall be the number of ports not on this adapter that this port has discovered.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
]
},
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
"PhysicalPortNumber": {
+ "description": "The physical port number label for this port.",
+ "longDescription": "The value of this property shall be the physical port number on the network adapter hardware that this Network Port corresponds to. This value should match a value visible on the hardware. When HostPortEnabled and ManagementPortEnabled are both \"false\", the port shall not establish physical link.",
+ "readonly": true,
"type": [
"string",
"null"
- ],
- "readonly": true,
- "description": "The physical port number label for this port.",
- "longDescription": "The value of this property shall be the physical port number on the network adapter hardware that this Network Port corresponds to. This value should match a value visible on the hardware. When HostPortEnabled and ManagementPortEnabled are both \"false\", the port shall not establish physical link."
+ ]
},
- "LinkStatus": {
- "anyOf": [
- {"$ref": "#/definitions/LinkStatus"},
- {"type": "null"}
- ],
+ "PortMaximumMTU": {
+ "description": "The largest maximum transmission unit (MTU) that can be configured for this network port.",
+ "longDescription": "The value of this property shall be the largest maximum transmission unit (MTU) that can be configured for this network port.",
"readonly": true,
- "description": "The status of the link between this port and its link partner.",
- "longDescription": "The value of this property shall be the link status between this port and its link partner."
+ "type": [
+ "integer",
+ "null"
+ ]
},
- "SupportedLinkCapabilities": {
- "type": "array",
- "items": {
- "anyOf": [
- {"$ref": "#/definitions/SupportedLinkCapabilities"},
- {"type": "null"}
- ]
- },
- "description": "The self-described link capabilities of this port.",
- "longDescription": "This object shall describe the static capabilities of the port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration."
+ "SignalDetected": {
+ "description": "Whether or not the port has detected enough signal on enough lanes to establish link.",
+ "longDescription": "The value of this property shall be a boolean indicating whether the port has detected enough signal on enough lanes to establish link.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
},
- "ActiveLinkTechnology": {
- "anyOf": [
- {"$ref": "#/definitions/LinkNetworkTechnology"},
- {"type": "null"}
- ],
- "readonly": false,
- "description": "Network Port Active Link Technology.",
- "longDescription": "The value of this property shall be the configured link technology of this port."
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SupportedEthernetCapabilities": {
- "type": "array",
- "items": {
- "anyOf": [
- {"$ref": "#/definitions/SupportedEthernetCapabilities"},
- {"type": "null"}
- ]
- },
- "readonly": true,
"description": "The set of Ethernet capabilities that this port supports.",
- "longDescription": "The value of this property shall be an array of zero or more Ethernet capabilities supported by this port."
- },
- "NetDevFuncMinBWAlloc": {
- "type": "array",
"items": {
"anyOf": [
- {"$ref": "#/definitions/NetDevFuncMinBWAlloc"},
- {"type": "null"}
+ {
+ "$ref": "#/definitions/SupportedEthernetCapabilities"
+ },
+ {
+ "type": "null"
+ }
]
},
- "description": "The array of minimum bandwidth allocation percentages for the Network Device Functions associated with this port.",
- "longDescription": "The value of this property shall be an array of minimum bandwidth percentage allocations for each of the network device functions associated with this port."
+ "longDescription": "The value of this property shall be an array of zero or more Ethernet capabilities supported by this port.",
+ "readonly": true,
+ "type": "array"
},
- "NetDevFuncMaxBWAlloc": {
- "type": "array",
+ "SupportedLinkCapabilities": {
+ "description": "The self-described link capabilities of this port.",
"items": {
"anyOf": [
- {"$ref": "#/definitions/NetDevFuncMaxBWAlloc"},
- {"type": "null"}
+ {
+ "$ref": "#/definitions/SupportedLinkCapabilities"
+ },
+ {
+ "type": "null"
+ }
]
},
- "description": "The array of maximum bandwidth allocation percentages for the Network Device Functions associated with this port.",
- "longDescription": "The value of this property shall be an array of maximum bandwidth allocation percentages for the Network Device Functions associated with this port."
+ "longDescription": "This object shall describe the static capabilities of the port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration.",
+ "type": "array"
},
- "AssociatedNetworkAddresses": {
- "type": "array",
- "items": {
- "type": [
- "string",
- "null"
- ]
- },
+ "VendorId": {
+ "description": "The Vendor Identification for this port.",
+ "longDescription": "This property shall indicate the Vendor Identification string information as provided by the manufacturer of this port.",
"readonly": true,
- "description": "The array of configured network addresses (MAC or WWN) that are associated with this Network Port, including the programmed address of the lowest numbered Network Device Function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
- "longDescription": "The value of this property shall be an array of configured network addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."
- },
- "EEEEnabled": {
"type": [
- "boolean",
+ "string",
"null"
- ],
- "readonly": false,
- "description": "Whether IEEE 802.3az Energy Efficient Ethernet (EEE) is enabled for this network port.",
- "longDescription": "The value of this property shall be a boolean indicating whether IEEE 802.3az Energy Efficient Ethernet (EEE) is enabled for this network port."
+ ]
},
"WakeOnLANEnabled": {
+ "description": "Whether Wake on LAN (WoL) is enabled for this network port.",
+ "longDescription": "The value of this property shall be a boolean indicating whether Wake on LAN (WoL) is enabled for this network port.",
+ "readonly": false,
"type": [
"boolean",
"null"
- ],
- "readonly": false,
- "description": "Whether Wake on LAN (WoL) is enabled for this network port.",
- "longDescription": "The value of this property shall be a boolean indicating whether Wake on LAN (WoL) is enabled for this network port."
- },
- "PortMaximumMTU": {
+ ]
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
+ "array",
+ "boolean",
+ "integer",
"number",
- "null"
- ],
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "PortConnectionType": {
+ "enum": [
+ "NotConnected",
+ "NPort",
+ "PointToPoint",
+ "PrivateLoop",
+ "PublicLoop",
+ "Generic",
+ "ExtenderFabric"
+ ],
+ "enumDescriptions": {
+ "ExtenderFabric": "This port connection type is an extender fabric port.",
+ "Generic": "This port connection type is a generic fabric port.",
+ "NPort": "This port connects via an N-Port to a switch.",
+ "NotConnected": "This port is not connected.",
+ "PointToPoint": "This port connects in a Point-to-point configuration.",
+ "PrivateLoop": "This port connects in a private loop configuration.",
+ "PublicLoop": "This port connects in a public configuration."
+ },
+ "type": "string"
+ },
+ "SupportedEthernetCapabilities": {
+ "enum": [
+ "WakeOnLAN",
+ "EEE"
+ ],
+ "enumDescriptions": {
+ "EEE": "IEEE 802.3az Energy Efficient Ethernet (EEE) is supported on this port.",
+ "WakeOnLAN": "Wake on LAN (WoL) is supported on this port."
+ },
+ "type": "string"
+ },
+ "SupportedLinkCapabilities": {
+ "additionalProperties": false,
+ "description": "The self-described link capabilities of an assocaited port.",
+ "longDescription": "This type shall describe the static capabilities of an associated port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "AutoSpeedNegotiation": {
+ "description": "Indicates whether the port has the capability to auto negotiate speed.",
+ "longDescription": "The value of this property shall be indicate whether the port is capable of auto-negotiating speed.",
"readonly": true,
- "description": "The largest maximum transmission unit (MTU) that can be configured for this network port.",
- "longDescription": "The value of this property shall be the largest maximum transmission unit (MTU) that can be configured for this network port."
+ "type": [
+ "boolean",
+ "null"
+ ]
},
- "FlowControlStatus": {
- "anyOf": [
- {"$ref": "#/definitions/FlowControl"},
- {"type": "null"}
- ],
+ "CapableLinkSpeedMbps": {
+ "description": "The self-described link network speed capabilities of this port. Note: Should this be a new enumerated type of link speeds?.",
+ "items": {
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "longDescription": "The value of this property shall be all of the possible network link speed capabilities of this port.",
"readonly": true,
- "description": "The 802.3x flow control behavior negotiated with the link partner for this network port (Ethernet-only).",
- "longDescription": "The value of this property shall be the 802.3x flow control behavior negotiated with the link partner for this network port (Ethernet-only)."
+ "type": "array"
},
- "FlowControlConfiguration": {
+ "LinkNetworkTechnology": {
"anyOf": [
- {"$ref": "#/definitions/FlowControl"},
- {"type": "null"}
+ {
+ "$ref": "#/definitions/LinkNetworkTechnology"
+ },
+ {
+ "type": "null"
+ }
],
- "readonly": false,
- "description": "The locally configured 802.3x flow control setting for this network port.",
- "longDescription": "The value of this property shall be the locally configured 802.3x flow control setting for this network port."
+ "description": "The self-described link network technology capabilities of this port.",
+ "longDescription": "The value of this property shall be a network technology capability of this port.",
+ "readonly": true
},
- "SignalDetected": {
+ "LinkSpeedMbps": {
+ "deprecated": "This property has been Deprecated in favor of the CapableLinkSpeedMbps collection found in NetworkPort.v1_2_0.",
+ "description": "The speed of the link in Mbps when this link network technology is active.",
+ "longDescription": "The value of this property shall be the speed of the link in megabits per second (Mbps) for this port when this link network technology is active.",
+ "readonly": true,
"type": [
- "boolean",
+ "integer",
"null"
],
- "readonly": true,
- "description": "Whether or not the port has detected enough signal on enough lanes to establish link.",
- "longDescription": "The value of this property shall be a boolean indicating whether the port has detected enough signal on enough lanes to establish link."
- },
- "Actions": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": true,
- "properties": {},
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource."
- }
- },
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "units": "Mbit/s"
}
},
- "required": [
- "Id",
- "Name"
- ],
- "description": "A Network Port represents a discrete physical port capable of connecting to a network.",
- "longDescription": "A Network Port represents a discrete physical port capable of connecting to a network."
+ "type": "object"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "DMTF",
+ "title": "#NetworkPort.v1_2_0.NetworkPort"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
index 824a52a0da..4f7c224175 100644
--- a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
+++ b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/PCIeDevice",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -45,11 +48,12 @@
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -68,7 +72,7 @@
"type": "array"
},
"Chassis@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -85,7 +89,7 @@
"type": "array"
},
"PCIeFunctions@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"type": "object"
@@ -95,11 +99,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -113,12 +118,14 @@
"PCIeDevice": {
"additionalProperties": false,
"description": "This is the schema definition for the PCIeDevice resource. It represents the properties of a PCIeDevice attached to a System.",
+ "longDescription": "This resource shall be used to represent a PCIeDevice attached to a System.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -128,13 +135,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -188,7 +198,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links object contains the links to other resources that are related to this resource."
+ "description": "The links object contains the links to other resources that are related to this resource.",
+ "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
"Manufacturer": {
"description": "This is the manufacturer of this PCIe device.",
@@ -217,6 +228,18 @@
"description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
+ "PCIeInterface": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/PCIeInterface"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The PCIe interface details for this PCIe device.",
+ "longDescription": "This object shall contain details on the PCIe interface used to connect this PCIe Device to its host or upstream switch."
+ },
"PartNumber": {
"description": "The part number for this PCIe device.",
"longDescription": "The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the PCIe device.",
@@ -245,22 +268,110 @@
]
},
"Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "PCIeInterface": {
+ "additionalProperties": false,
+ "description": "This is the definition for a PCI Interface object.",
+ "longDescription": "These properties shall be the definition for a PCIe Interface for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "LanesInUse": {
+ "description": "This is the number of PCIe lanes in use by this device.",
+ "longDescription": "The value of this property shall be the number of PCIe lanes in use by this device, which shall be equal or less than the value of MaxLanes.",
+ "maximum": 32,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "MaxLanes": {
+ "description": "This is the number of PCIe lanes supported by this device.",
+ "longDescription": "The value of this property shall be the maximum number of PCIe lanes supported by this device.",
+ "maximum": 32,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "MaxPCIeType": {
"anyOf": [
{
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeTypes"
},
{
"type": "null"
}
- ]
+ ],
+ "description": "The highest version of the PCIe specification supported by this device.",
+ "longDescription": "The value of this property shall be the maximum PCIe specification that this device supports.",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ },
+ "PCIeType": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeTypes"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The version of the PCIe specification in use by this device.",
+ "longDescription": "The value of this property shall be the negotiated PCIe interface version in use by this device.",
+ "readonly": true
}
},
- "required": [
- "Id",
- "Name"
- ],
"type": "object"
+ },
+ "PCIeTypes": {
+ "enum": [
+ "Gen1",
+ "Gen2",
+ "Gen3",
+ "Gen4",
+ "Gen5"
+ ],
+ "enumDescriptions": {
+ "Gen1": "A PCIe v1.0 slot.",
+ "Gen2": "A PCIe v2.0 slot.",
+ "Gen3": "A PCIe v3.0 slot.",
+ "Gen4": "A PCIe v4.0 slot.",
+ "Gen5": "A PCIe v5.0 slot."
+ },
+ "type": "string"
}
},
- "title": "#PCIeDevice.v1_2_0.PCIeDevice"
+ "owningEntity": "DMTF",
+ "title": "#PCIeDevice.v1_3_0.PCIeDevice"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json b/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
index 1ba6eb8c38..94e628c25f 100644
--- a/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
+++ b/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/PCIeFunction",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -101,6 +104,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -119,7 +123,7 @@
"type": "array"
},
"Drives@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"EthernetInterfaces": {
"description": "An array of references to the ethernet interfaces which the PCIe device produces.",
@@ -131,7 +135,7 @@
"type": "array"
},
"EthernetInterfaces@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"NetworkDeviceFunctions": {
"description": "An array of references to the Network Device Functions which the PCIe device produces.",
@@ -143,7 +147,7 @@
"type": "array"
},
"NetworkDeviceFunctions@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -173,7 +177,7 @@
"type": "array"
},
"StorageControllers@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"type": "object"
@@ -188,6 +192,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -201,12 +206,14 @@
"PCIeFunction": {
"additionalProperties": false,
"description": "This is the schema definition for the PCIeFunction resource. It represents the properties of a PCIeFunction attached to a System.",
+ "longDescription": "This resource shall be used to represent a PCIeFunction attached to a System.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -216,16 +223,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -274,7 +281,7 @@
"longDescription": "The value of this property shall the PCIe device function number within a given PCIe device.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -290,7 +297,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links object contains the links to other resources that are related to this resource."
+ "description": "The links object contains the links to other resources that are related to this resource.",
+ "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -312,14 +320,9 @@
]
},
"Status": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SubsystemId": {
"description": "The Subsystem ID of this PCIe function.",
@@ -353,6 +356,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -360,5 +365,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#PCIeFunction.v1_2_0.PCIeFunction"
+ "title": "#PCIeFunction.v1_2_1.PCIeFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json b/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
new file mode 100644
index 0000000000..d854d753d8
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
@@ -0,0 +1,284 @@
+{
+ "$ref": "#/definitions/PCIeSlots",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "PCIeLinks": {
+ "additionalProperties": false,
+ "description": "Contains references to other resources that are related to this resource.",
+ "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ },
+ "PCIeDevice": {
+ "description": "An array of references to the PCIe Devices contained in this slot.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
+ },
+ "longDescription": "The value of this property shall be an array of references to the resources that this physical slot is associated with and shall reference resources of type PCIeDevice. If the Status.State of this slot has a value of Absent, this property shall not appear in the resource.",
+ "readonly": true,
+ "type": "array"
+ },
+ "PCIeDevice@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ }
+ },
+ "type": "object"
+ },
+ "PCIeSlot": {
+ "additionalProperties": false,
+ "description": "This is the definition for a PCI slot information object.",
+ "longDescription": "These properties shall be the definition for a PCIe Slot for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Lanes": {
+ "description": "This is the number of PCIe lanes supported by this slot.",
+ "longDescription": "The value of this property shall be the maximum number of PCIe lanes supported by the slot.",
+ "maximum": 32,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "Links": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/PCIeLinks"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Contains references to other resources that are related to this resource.",
+ "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ },
+ "Location": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The Location of the PCIe slot.",
+ "longDescription": "This property shall contain part location information, including a ServiceLable of the associated PCIe Slot."
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ },
+ "PCIeType": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeTypes"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "This is the PCIe specification supported by this slot.",
+ "longDescription": "The value of this property shall be the maximum PCIe specification that this slot supports.",
+ "readonly": true
+ },
+ "SlotType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SlotTypes"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "This is the PCIe slot type for this slot.",
+ "longDescription": "The value of this property shall be the slot type as specified by the PCIe specification.",
+ "readonly": true
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ }
+ },
+ "type": "object"
+ },
+ "PCIeSlots": {
+ "additionalProperties": false,
+ "description": "This is the schema definition for the PCIe Slot properties.",
+ "longDescription": "This resource shall be used to represent an set of PCIe slot information for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "Slots": {
+ "description": "An array of PCI Slot information.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/PCIeSlot"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This array shall contain an entry for each PCIe slot, including empty slots (with no device or card installed).",
+ "type": "array"
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "SlotTypes": {
+ "enum": [
+ "FullLength",
+ "HalfLength",
+ "LowProfile",
+ "Mini",
+ "M2",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "FullLength": "Full-Length PCIe slot.",
+ "HalfLength": "Half-Length PCIe slot.",
+ "LowProfile": "Low-Profile or Slim PCIe slot.",
+ "M2": "PCIe M.2 slot.",
+ "Mini": "Mini PCIe slot.",
+ "OEM": "And OEM-specific slot."
+ },
+ "type": "string"
+ }
+ },
+ "owningEntity": "DMTF",
+ "title": "#PCIeSlots.v1_0_0.PCIeSlots"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeSlots/index.json b/static/redfish/v1/JsonSchemas/PCIeSlots/index.json
new file mode 100644
index 0000000000..3e743a7650
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/PCIeSlots/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/PCIeSlots",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "PCIeSlots Schema File",
+ "Schema": "#PCIeSlots.PCIeSlots",
+ "Description": "PCIeSlots Schema File Location",
+ "Id": "PCIeSlots",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.json",
+ "Uri": "/redfish/v1/JSONSchemas/PCIeSlots/PCIeSlots.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Port/Port.json b/static/redfish/v1/JsonSchemas/Port/Port.json
index 47eed75a31..30045463ce 100644
--- a/static/redfish/v1/JsonSchemas/Port/Port.json
+++ b/static/redfish/v1/JsonSchemas/Port/Port.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/Port",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -25,7 +26,9 @@
"$ref": "#/definitions/Reset"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -35,11 +38,12 @@
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -58,7 +62,7 @@
"type": "array"
},
"AssociatedEndpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ConnectedSwitchPorts": {
"description": "An array of references to the ports that connect to the switch through this port.",
@@ -70,7 +74,7 @@
"type": "array"
},
"ConnectedSwitchPorts@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ConnectedSwitches": {
"description": "An array of references to the switches that connect to the switch through this port.",
@@ -82,7 +86,7 @@
"type": "array"
},
"ConnectedSwitches@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -97,11 +101,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -117,11 +122,12 @@
"description": "Port contains properties describing a port of a switch.",
"longDescription": "This resource shall be used to represent a simple switch port for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -131,13 +137,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -175,7 +184,9 @@
"longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
"Location": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The Location of the port.",
+ "longDescription": "This property shall contain location information of the associated port."
},
"MaxSpeedGbps": {
"description": "The maximum speed of this port as currently configured.",
@@ -232,19 +243,23 @@
"readonly": true
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Width": {
"description": "The number of lanes, phys, or other physical transport links that this port contains.",
"longDescription": "The value of this property shall be the number of physical transport links that this port contains.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -281,11 +296,12 @@
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -307,5 +323,6 @@
"type": "object"
}
},
- "title": "#Port.v1_1_0.Port"
+ "owningEntity": "DMTF",
+ "title": "#Port.v1_1_1.Port"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Power/Power.json b/static/redfish/v1/JsonSchemas/Power/Power.json
index 8634c7c08d..c2263f9fcb 100644
--- a/static/redfish/v1/JsonSchemas/Power/Power.json
+++ b/static/redfish/v1/JsonSchemas/Power/Power.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/Power",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -32,11 +35,12 @@
"description": "This type describes an input range for a power supply.",
"longDescription": "This type shall describe an input range that the associated power supply is able to utilize.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -101,7 +105,9 @@
"units": "V"
},
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"OutputWattage": {
"description": "The maximum capacity of this Power Supply when operating in this input range.",
@@ -169,11 +175,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -189,11 +196,12 @@
"description": "This is the schema definition for the Power Metrics. It represents the properties for Power Consumption and Power Limiting.",
"longDescription": "This resource shall be used to represent a power metrics resource for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -203,13 +211,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -241,6 +252,7 @@
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
"PowerControl": {
+ "autoExpand": true,
"description": "This is the definition for power control function (power reading/limiting).",
"items": {
"$ref": "#/definitions/PowerControl"
@@ -249,9 +261,10 @@
"type": "array"
},
"PowerControl@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"PowerSupplies": {
+ "autoExpand": true,
"description": "Details of the power supplies associated with this system or device.",
"items": {
"$ref": "#/definitions/PowerSupply"
@@ -260,19 +273,22 @@
"type": "array"
},
"PowerSupplies@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Redundancy": {
+ "autoExpand": true,
"description": "Redundancy information for the power subsystem of this system or device.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
+ "longDescription": "This property shall contain redundancy information for the power subsystem of this system or device.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Voltages": {
+ "autoExpand": true,
"description": "This is the definition for voltage sensors.",
"items": {
"$ref": "#/definitions/Voltage"
@@ -281,10 +297,12 @@
"type": "array"
},
"Voltages@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -293,11 +311,12 @@
"PowerControl": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -306,6 +325,9 @@
}
},
"properties": {
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
"Actions": {
"$ref": "#/definitions/PowerControlActions",
"description": "The available actions for this resource.",
@@ -405,19 +427,25 @@
"RelatedItem": {
"description": "The ID(s) of the resources associated with this Power Limit.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is being limited.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
+ "required": [
+ "@odata.id",
+ "MemberId"
+ ],
"type": "object"
},
"PowerControlActions": {
@@ -425,11 +453,12 @@
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -439,7 +468,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/PowerControlOemActions"
+ "$ref": "#/definitions/PowerControlOemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -449,11 +480,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -469,11 +501,12 @@
"description": "This object contains power limit status and configuration information for the chassis.",
"longDescription": "This type shall contain power limit status and configuration information for this chassis.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -487,7 +520,7 @@
"longDescription": "The value of this property shall represent the time interval in ms required for the limiting process to react and reduce the power consumption below the limit.",
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
],
"units": "ms"
@@ -539,11 +572,12 @@
"description": "This type describe the power metrics for a resource.",
"longDescription": "This type shall contain power metrics for power readings (interval, min/max/ave power consumption) for a resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -569,7 +603,7 @@
"minimum": 0,
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "min"
@@ -603,11 +637,12 @@
"additionalProperties": false,
"description": "Details of a power supplies associated with this system or device.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -616,6 +651,9 @@
}
},
"properties": {
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
"Actions": {
"$ref": "#/definitions/PowerSupplyActions",
"description": "The available actions for this resource.",
@@ -713,7 +751,9 @@
"readonly": true
},
"Location": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The Location of the power supply.",
+ "longDescription": "This property shall contain location information of the associated power supply."
},
"Manufacturer": {
"description": "This is the manufacturer of this power supply.",
@@ -817,18 +857,18 @@
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"RelatedItem": {
"description": "The ID(s) of the resources associated with this Power Limit.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is being limited.",
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"SerialNumber": {
"description": "The serial number for this Power Supply.",
@@ -849,9 +889,15 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
+ "required": [
+ "@odata.id",
+ "MemberId"
+ ],
"type": "object"
},
"PowerSupplyActions": {
@@ -859,11 +905,12 @@
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -873,7 +920,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/PowerSupplyOemActions"
+ "$ref": "#/definitions/PowerSupplyOemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -883,11 +932,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -916,11 +966,12 @@
"Voltage": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -929,6 +980,9 @@
}
},
"properties": {
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
"Actions": {
"$ref": "#/definitions/VoltageActions",
"description": "The available actions for this resource.",
@@ -1023,26 +1077,28 @@
"RelatedItem": {
"description": "Describes the areas or devices to which this voltage measurement applies.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the areas or devices to which this voltage measurement applies.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"SensorNumber": {
"description": "A numerical identifier to represent the voltage sensor.",
"longDescription": "The value of this property shall be a numerical identifier for this voltage sensor that is unique within this resource.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UpperThresholdCritical": {
"description": "Above normal range but not yet fatal.",
@@ -1075,6 +1131,10 @@
"units": "V"
}
},
+ "required": [
+ "@odata.id",
+ "MemberId"
+ ],
"type": "object"
},
"VoltageActions": {
@@ -1082,11 +1142,12 @@
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -1096,7 +1157,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/VoltageOemActions"
+ "$ref": "#/definitions/VoltageOemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -1106,11 +1169,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -1122,5 +1186,6 @@
"type": "object"
}
},
- "title": "#Power.v1_5_0.Power"
+ "owningEntity": "DMTF",
+ "title": "#Power.v1_5_1.Power"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PrivilegeRegistry/PrivilegeRegistry.json b/static/redfish/v1/JsonSchemas/PrivilegeRegistry/PrivilegeRegistry.json
index b2853611b8..596100fc18 100644
--- a/static/redfish/v1/JsonSchemas/PrivilegeRegistry/PrivilegeRegistry.json
+++ b/static/redfish/v1/JsonSchemas/PrivilegeRegistry/PrivilegeRegistry.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/PrivilegeRegistry",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -32,11 +35,12 @@
"description": "This type describes a mapping between an entity and the relevant privileges used to access it.",
"longDescription": "This type shall describe a mapping between an entity and the relevant privileges used to access it.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -109,11 +113,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -129,11 +134,12 @@
"description": "Used for describing the specific privileges for a set of HTTP operations.",
"longDescription": "This type shall describe the specific privileges required for a set of HTTP operations.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -198,11 +204,12 @@
"description": "Used for describing the specific privileges for a given type of HTTP operation.",
"longDescription": "This type shall describe the specific privileges required for a given type of HTTP operation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -228,11 +235,12 @@
"description": "This is the schema definition for Operation to Privilege mapping.",
"longDescription": "This resource shall be used to represent operation to privilege mappings.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -242,13 +250,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -271,9 +282,11 @@
"readonly": true
},
"Mappings": {
+ "description": "This property describes the mappings between entities and the relevant privileges used to access them.",
"items": {
"$ref": "#/definitions/Mapping"
},
+ "longDescription": "This property shall describe the mappings between entities and the relevant privileges used to access them.",
"type": "array"
},
"Name": {
@@ -285,6 +298,7 @@
"items": {
"type": "string"
},
+ "longDescription": "This property shall be an array that contains the set of OEM Priviliges used in building this mapping.",
"readonly": true,
"type": "array"
},
@@ -298,11 +312,14 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Privileges.json#/definitions/PrivilegeType"
},
+ "longDescription": "This property shall be an array that contains the set of Redfish standard priviliges used in building this mapping.",
"readonly": true,
"type": "array"
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -313,11 +330,12 @@
"description": "This type describes a mapping between one or more targets and the HTTP operations associated with them.",
"longDescription": "This type shall describe a mapping between one or more targets and the HTTP operations associated with them.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -354,5 +372,6 @@
"type": "object"
}
},
- "title": "#PrivilegeRegistry.v1_1_1.PrivilegeRegistry"
+ "owningEntity": "DMTF",
+ "title": "#PrivilegeRegistry.v1_1_2.PrivilegeRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Processor/Processor.json b/static/redfish/v1/JsonSchemas/Processor/Processor.json
index 64c3bc826d..c88ee110bd 100644
--- a/static/redfish/v1/JsonSchemas/Processor/Processor.json
+++ b/static/redfish/v1/JsonSchemas/Processor/Processor.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/Processor",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -60,6 +63,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -92,6 +96,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -105,12 +110,14 @@
"Processor": {
"additionalProperties": false,
"description": "This is the schema definition for the Processor resource. It represents the properties of a processor attached to a System.",
+ "longDescription": "This resource shall be used to represent a single processor contained within a system.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -120,16 +127,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -176,7 +183,9 @@
"longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
"Location": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The Location of the processor.",
+ "longDescription": "This property shall contain location information of the associated processor."
},
"Manufacturer": {
"description": "The processor manufacturer.",
@@ -192,9 +201,10 @@
"longDescription": "This property shall indicate the maximum rated clock speed of the processor in MHz.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ]
+ ],
+ "units": "MHz"
},
"Model": {
"description": "The product model number of this device.",
@@ -255,7 +265,9 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SubProcessors": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
@@ -268,7 +280,7 @@
"longDescription": "This property shall indicate the total count of independent processor cores contained within this processor.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -277,12 +289,14 @@
"longDescription": "This property shall indicate the total count of independent execution threads supported by this processor.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -315,6 +329,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -405,5 +420,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#Processor.v1_3_0.Processor"
+ "title": "#Processor.v1_3_1.Processor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json b/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
index 4085619dc6..aff1efc279 100644
--- a/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
+++ b/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
@@ -1,17 +1,18 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -21,7 +22,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -31,11 +34,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -51,11 +55,12 @@
"description": "This is the redundancy definition to be used in other resource schemas.",
"longDescription": "This object represents the Redundancy element property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Redundancy*.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -64,6 +69,9 @@
}
},
"properties": {
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
@@ -74,7 +82,7 @@
"longDescription": "The value of this property shall contain the maximum number of members allowed in the redundancy group.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -89,7 +97,7 @@
"longDescription": "The value of this property shall contain the minimum number of members allowed in the redundancy group for the current redundancy mode to still be fault tolerant.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -129,17 +137,19 @@
"RedundancySet": {
"description": "Contains any ids that represent components of this redundancy set.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall contain the ids of components that are part of this redundancy set. The id values may or may not be dereferenceable.",
"readonly": true,
"type": "array"
},
"RedundancySet@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -148,7 +158,9 @@
"MaxNumSupported",
"MinNumNeeded",
"Status",
- "RedundancySet"
+ "RedundancySet",
+ "@odata.id",
+ "MemberId"
],
"type": "object"
},
@@ -170,5 +182,6 @@
"type": "string"
}
},
- "title": "#Redundancy.v1_3_0"
+ "owningEntity": "DMTF",
+ "title": "#Redundancy.v1_3_1"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index 45064cbcca..bab4af6757 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,7 +1,56 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
+ "ContactInfo": {
+ "additionalProperties": false,
+ "description": "Contact information for this resource.",
+ "longDescription": "This object shall contain contact information used to obtain more information from an individual or organization responsible for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ContactName": {
+ "description": "Name of this contact.",
+ "longDescription": "The value shall contain the name of a person or organization to contact for information about this resource.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "EmailAddress": {
+ "description": "Email address for this contact.",
+ "longDescription": "The value shall contain the email address for a person or organization to contact for information about this resource.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "PhoneNumber": {
+ "description": "Phone number for this contact.",
+ "longDescription": "The value shall contain the phone number for a person or organization to contact for information about this resource.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
"DurableNameFormat": {
"enum": [
"NAA",
@@ -32,16 +81,30 @@
},
"type": "string"
},
+ "Health": {
+ "enum": [
+ "OK",
+ "Warning",
+ "Critical"
+ ],
+ "enumDescriptions": {
+ "Critical": "A critical condition exists that requires immediate attention.",
+ "OK": "Normal.",
+ "Warning": "A condition exists that requires attention."
+ },
+ "type": "string"
+ },
"Identifier": {
"additionalProperties": false,
"description": "This type describes any additional identifiers for a resource.",
"longDescription": "This type shall contain any additional identifiers of a resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -99,11 +162,12 @@
"description": "This type describes the location of a resource.",
"longDescription": "This type shall describe the location of a resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -115,13 +179,28 @@
"AltitudeMeters": {
"description": "The altitude of the resource in meters.",
"longDescription": "The altitude of the resource in meters.",
- "readonly": true,
+ "readonly": false,
"type": [
"number",
"null"
],
"units": "m"
},
+ "Contacts": {
+ "description": "Array of contact information.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ContactInfo"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The value shall contain contact information used to obtain more information from an individual or organization responsible for this resource.",
+ "type": "array"
+ },
"Info": {
"deprecated": "This property has been Deprecated in favor of new properties defined in Resource.v1_3_0.Location and Resource.v1_5_0.Location.",
"description": "This indicates the location of the resource.",
@@ -145,7 +224,7 @@
"Latitude": {
"description": "The latitude resource.",
"longDescription": "The value shall be the latitude of the resource specified in degrees using a decimal format and not minutes or seconds.",
- "readonly": true,
+ "readonly": false,
"type": [
"number",
"null"
@@ -155,7 +234,7 @@
"Longitude": {
"description": "The longitude resource in degrees.",
"longDescription": "The value shall be the longitude of the resource specified in degrees using a decimal format and not minutes or seconds.",
- "readonly": true,
+ "readonly": false,
"type": [
"number",
"null"
@@ -163,7 +242,9 @@
"units": "deg"
},
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"PartLocation": {
"anyOf": [
@@ -174,8 +255,8 @@
"type": "null"
}
],
- "description": "Postal address of the addressed resource.",
- "longDescription": "The value shall be a postal address of the resource."
+ "description": "The part location within the placement.",
+ "longDescription": "The value shall describe a location within a resource. This representation shall be used to indicate the location within the Placement."
},
"Placement": {
"anyOf": [
@@ -261,11 +342,12 @@
"description": "The part location within the placement.",
"longDescription": "The value shall describe a location within a resource. This representation shall be used to indicate the location within the Placement.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -279,7 +361,7 @@
"longDescription": "The value shall be the number that represents the location of the part based on the LocationType. LocationOrdinalValue shall be measured based on the Orientation value starting with 0.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -339,11 +421,12 @@
"description": "The placement within the addressed location.",
"longDescription": "The value shall describe a location within a resource. Examples include a shelf in a rack.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -352,6 +435,15 @@
}
},
"properties": {
+ "AdditionalInfo": {
+ "description": "Area designation or other additional info.",
+ "longDescription": "The value shall contain additional information, such as Tile, Column (Post), Wall, or other designation used to describe a location that cannot be conveyed with other properties defined for the Placement object.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
"Rack": {
"description": "Name of a rack location within a row.",
"longDescription": "The value shall be the name of the rack within a row.",
@@ -366,7 +458,7 @@
"longDescription": "Vertical location of the item in the rack. Rack offset units shall be measured from bottom to top starting with 0.",
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -400,11 +492,12 @@
"description": "The PostalAddress for a resource.",
"longDescription": "Instances shall describe a postal address for a resource. For more information see RFC5139. Depending on use, the instance may represent a past, current, or future location.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -422,6 +515,15 @@
"null"
]
},
+ "AdditionalInfo": {
+ "description": "Room designation or other additional info.",
+ "longDescription": "The value shall conform the requirements of the LOC field as defined in RFC5139. It is used to provide additional information.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
"Building": {
"description": "Name of the building.",
"longDescription": "The value shall conform the requirements of the BLD field as defined in RFC5139. The value shall be name a building used to locate the resource.",
@@ -500,7 +602,7 @@
"longDescription": "The value shall conform the requirements of the HNO field as defined in RFC5139. It is the numeric portion of the house number.",
"readonly": false,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -532,6 +634,7 @@
]
},
"Location": {
+ "deprecated": "This property has been Deprecated in favor of the property AdditionalInfo found in the 1.7.0 definition of PostalAddress.",
"description": "Room designation or other additional info.",
"longDescription": "The value shall conform the requirements of the LOC field as defined in RFC5139. It is used to provide additional information.",
"readonly": false,
@@ -775,11 +878,12 @@
"description": "This is the base type for addressable members of an array.",
"longDescription": "Array members can be referenced using the value returned in the @odata.id property which may or may not be a dereferenceable URL. The @odata.id of this entity shall be the location of this element within an Item.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -788,6 +892,9 @@
}
},
"properties": {
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
"MemberId": {
"description": "This is the identifier for the member within the collection.",
"longDescription": "The value of this string shall uniquely identify the member within the collection.",
@@ -800,17 +907,47 @@
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
}
},
+ "required": [
+ "MemberId",
+ "@odata.id"
+ ],
"type": "object"
},
+ "ResetType": {
+ "enum": [
+ "On",
+ "ForceOff",
+ "GracefulShutdown",
+ "GracefulRestart",
+ "ForceRestart",
+ "Nmi",
+ "ForceOn",
+ "PushPowerButton",
+ "PowerCycle"
+ ],
+ "enumDescriptions": {
+ "ForceOff": "Turn the unit off immediately (non-graceful shutdown).",
+ "ForceOn": "Turn the unit on immediately.",
+ "ForceRestart": "Perform an immediate (non-graceful) shutdown, followed by a restart.",
+ "GracefulRestart": "Perform a graceful shutdown followed by a restart of the system.",
+ "GracefulShutdown": "Perform a graceful shutdown and power off.",
+ "Nmi": "Generate a Diagnostic Interrupt (usually an NMI on x86 systems) to cease normal operations, perform diagnostic actions and typically halt the system.",
+ "On": "Turn the unit on.",
+ "PowerCycle": "Perform a power cycle of the unit.",
+ "PushPowerButton": "Simulate the pressing of the physical power button on this unit."
+ },
+ "type": "string"
+ },
"Resource": {
"additionalProperties": false,
"description": "This is the base type for resources and referenceable members.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -820,13 +957,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Description": {
"anyOf": [
@@ -855,18 +995,21 @@
},
"required": [
"Id",
- "Name"
+ "Name",
+ "@odata.id",
+ "@odata.type"
],
"type": "object"
},
"ResourceCollection": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -876,13 +1019,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Description": {
"anyOf": [
@@ -905,8 +1051,43 @@
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
}
},
+ "required": [
+ "Name",
+ "@odata.id",
+ "@odata.type"
+ ],
"type": "object"
+ },
+ "State": {
+ "enum": [
+ "Enabled",
+ "Disabled",
+ "StandbyOffline",
+ "StandbySpare",
+ "InTest",
+ "Starting",
+ "Absent",
+ "UnavailableOffline",
+ "Deferring",
+ "Quiesced",
+ "Updating"
+ ],
+ "enumDescriptions": {
+ "Absent": "This function or resource is not present or not detected.",
+ "Deferring": "The element will not process any commands but will queue new requests.",
+ "Disabled": "This function or resource has been disabled.",
+ "Enabled": "This function or resource has been enabled.",
+ "InTest": "This function or resource is undergoing testing.",
+ "Quiesced": "The element is enabled but only processes a restricted set of commands.",
+ "StandbyOffline": "This function or resource is enabled, but awaiting an external action to activate it.",
+ "StandbySpare": "This function or resource is part of a redundancy set and is awaiting a failover or other external action to activate it.",
+ "Starting": "This function or resource is starting.",
+ "UnavailableOffline": "This function or resource is present but cannot be used.",
+ "Updating": "The element is updating and may be unavailable or degraded."
+ },
+ "type": "string"
}
},
- "title": "#Resource.v1_6_0"
+ "owningEntity": "DMTF",
+ "title": "#Resource.v1_7_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json b/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
index 5c1044347a..3ce34d6530 100644
--- a/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
+++ b/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/ResourceBlock",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -33,13 +36,15 @@
"ComposedAndAvailable",
"Composed",
"Unused",
- "Failed"
+ "Failed",
+ "Unavailable"
],
"enumDescriptions": {
"Composed": "Final successful state of a Resource Block which has participated in composition.",
"ComposedAndAvailable": "Indicates the Resource Block is currently participating in one or more compositions, and is available to be used in more compositions.",
"Composing": "Intermediate state indicating composition is in progress.",
"Failed": "The final composition resulted in failure and manual intervention may be required to fix it.",
+ "Unavailable": "Indicates the Resource Block has been made unavailable by the service, such as due to maintenance being performed on the Resource Block.",
"Unused": "Indicates the Resource Block is free and can participate in composition."
},
"type": "string"
@@ -54,6 +59,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -81,7 +87,7 @@
"minimum": 1,
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -91,7 +97,7 @@
"minimum": 0,
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -138,6 +144,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -156,7 +163,7 @@
"type": "array"
},
"Chassis@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ComputerSystems": {
"description": "An array of references to the Computer Systems that are composed from this Resource Block.",
@@ -168,7 +175,7 @@
"type": "array"
},
"ComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -185,7 +192,7 @@
"type": "array"
},
"Zones@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"type": "object"
@@ -200,6 +207,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -220,6 +228,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -229,16 +238,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -260,7 +269,7 @@
"type": "array"
},
"ComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Description": {
"anyOf": [
@@ -283,7 +292,7 @@
"type": "array"
},
"EthernetInterfaces@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -304,7 +313,7 @@
"type": "array"
},
"Memory@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -320,7 +329,7 @@
"type": "array"
},
"NetworkInterfaces@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -337,7 +346,7 @@
"type": "array"
},
"Processors@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ResourceBlockType": {
"description": "This property represents the types of resources available on this Resource Block.",
@@ -358,10 +367,12 @@
"type": "array"
},
"SimpleStorage@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Storage": {
"description": "An array of references to the Storage available in this Resource Block.",
@@ -373,12 +384,14 @@
"type": "array"
},
"Storage@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"required": [
"CompositionStatus",
"ResourceBlockType",
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -391,11 +404,13 @@
"Memory",
"Network",
"Storage",
- "ComputerSystem"
+ "ComputerSystem",
+ "Expansion"
],
"enumDescriptions": {
"Compute": "This Resource Block contains both Processor and Memory resources in a manner that creates a compute complex.",
"ComputerSystem": "This Resource Block contains ComputerSystem resources.",
+ "Expansion": "This Resource Block is capable of changing over time based on its configuration. Different types of devices within this Resource Block can be added and removed over time.",
"Memory": "This Resource Block contains Memory resources.",
"Network": "This Resource Block contains Network resources, such as Ethernet Interfaces.",
"Processor": "This Resource Block contains Processor resources.",
@@ -405,5 +420,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#ResourceBlock.v1_1_0.ResourceBlock"
+ "title": "#ResourceBlock.v1_2_0.ResourceBlock"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Role/Role.json b/static/redfish/v1/JsonSchemas/Role/Role.json
index 721c65b790..bb045c88c5 100644
--- a/static/redfish/v1/JsonSchemas/Role/Role.json
+++ b/static/redfish/v1/JsonSchemas/Role/Role.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/Role",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -32,11 +35,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -52,11 +56,12 @@
"description": "This resource defines a user role to be used in conjunction with a Manager Account.",
"longDescription": "This resource shall be used to represent resources that represent the user role for the user account.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -66,13 +71,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -135,6 +143,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -144,5 +154,6 @@
"type": "object"
}
},
- "title": "#Role.v1_2_1.Role"
+ "owningEntity": "DMTF",
+ "title": "#Role.v1_2_2.Role"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Schedule/Schedule.json b/static/redfish/v1/JsonSchemas/Schedule/Schedule.json
new file mode 100644
index 0000000000..81fee7a0c4
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Schedule/Schedule.json
@@ -0,0 +1,202 @@
+{
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "DayOfWeek": {
+ "description": "Days of the Week.",
+ "enum": [
+ "Monday",
+ "Tuesday",
+ "Wednesday",
+ "Thursday",
+ "Friday",
+ "Saturday",
+ "Sunday",
+ "Every"
+ ],
+ "enumDescriptions": {
+ "Every": "Every day of the week.",
+ "Friday": "Friday.",
+ "Monday": "Monday.",
+ "Saturday": "Saturday.",
+ "Sunday": "Sunday.",
+ "Thursday": "Thursday.",
+ "Tuesday": "Tuesday.",
+ "Wednesday": "Wednesday."
+ },
+ "enumLongDescriptions": {
+ "Every": "This value indicates that every day of the week has been selected. When used in array properties (such as for enabling a function on certain days) it shall be the only member in the array."
+ },
+ "longDescription": "Days of the Week.",
+ "type": "string"
+ },
+ "MonthOfYear": {
+ "description": "Months of the year.",
+ "enum": [
+ "January",
+ "February",
+ "March",
+ "April",
+ "May",
+ "June",
+ "July",
+ "August",
+ "September",
+ "October",
+ "November",
+ "December",
+ "Every"
+ ],
+ "enumDescriptions": {
+ "April": "April.",
+ "August": "August.",
+ "December": "December.",
+ "Every": "Every month of the year.",
+ "February": "February.",
+ "January": "January.",
+ "July": "July.",
+ "June": "June.",
+ "March": "March.",
+ "May": "May.",
+ "November": "November.",
+ "October": "October.",
+ "September": "September."
+ },
+ "enumLongDescriptions": {
+ "Every": "This value indicates that every month of the year has been selected. When used in array properties (such as for enabling a function for certain months) it shall be the only member in the array."
+ },
+ "longDescription": "Months of the year.",
+ "type": "string"
+ },
+ "Schedule": {
+ "additionalProperties": false,
+ "description": "Schedule a series of occurrences.",
+ "longDescription": "The properties of this type shall be used to Schedule a series of occurrences.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "EnabledDaysOfMonth": {
+ "description": "Days of month when scheduled occurrences are enabled. Zero indicates that every day of the month is enabled.",
+ "items": {
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "longDescription": "Days of month when scheduled occurrences are enabled, for enabled days of week and months of year. If the array contains a single value of zero, or if the property is not present, all days of the month shall be enabled.",
+ "maximum": 31,
+ "minimum": 0,
+ "readonly": false,
+ "type": "array"
+ },
+ "EnabledDaysOfWeek": {
+ "description": "Days of the week when scheduled occurrences are enabled, for enabled days of month and months of year.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/DayOfWeek"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "Days of the week when scheduled occurrences are enabled. If not present, all days of the week shall be enabled.",
+ "readonly": false,
+ "type": "array"
+ },
+ "EnabledIntervals": {
+ "description": "Intervals when scheduled occurrences are enabled.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "Each value shall be an ISO 8601 conformant interval specifying when occurences are enabled.",
+ "readonly": false,
+ "type": "array"
+ },
+ "EnabledMonthsOfYear": {
+ "description": "Months of year when scheduled occurrences are enabled.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/MonthOfYear"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "Months of year when scheduled occurrences are enabled, for enabled days of week and days of month. If not present, all months of the year shall be enabled.",
+ "readonly": false,
+ "type": "array"
+ },
+ "InitialStartTime": {
+ "description": "Time for initial occurrence.",
+ "format": "date-time",
+ "longDescription": "The value shall be a date and time of day on which the initial occurrence is scheduled to occur.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Lifetime": {
+ "description": "The time after provisioning when the schedule as a whole expires.",
+ "longDescription": "The value shall be a Redfish Duration describing the time after provisioning when the schedule expires.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "MaxOccurrences": {
+ "description": "Maximum number of scheduled occurrences.",
+ "longDescription": "Maximum number of scheduled occurrences.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "Name": {
+ "description": "The Schedule name.",
+ "longDescription": "The name of the Schedule. It should be constructed as OrgID:ScheduleName. Examples: ACME:Daily, ACME:Weekly, ACME:FirstTuesday.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "RecurrenceInterval": {
+ "description": "Distance until the next occurrences.",
+ "longDescription": "The value shall be a Redfish Duration describing the time until the next occurrence.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "title": "#Schedule.v1_2_0"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Schedule/index.json b/static/redfish/v1/JsonSchemas/Schedule/index.json
new file mode 100644
index 0000000000..b3eb6b842d
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Schedule/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/Schedule",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "Schedule Schema File",
+ "Schema": "#Schedule.Schedule",
+ "Description": "Schedule Schema File Location",
+ "Id": "Schedule",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/Schedule.json",
+ "Uri": "/redfish/v1/JSONSchemas/Schedule/Schedule.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json b/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json
index 1d0e697061..ebc037ad19 100644
--- a/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json
+++ b/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/SecureBoot",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -25,7 +26,9 @@
"$ref": "#/definitions/ResetKeys"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -35,11 +38,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -63,11 +67,12 @@
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -106,11 +111,12 @@
"description": "This resource contains UEFI Secure Boot information. It represents properties for managing the UEFI Secure Boot functionality of a system.",
"longDescription": "This resource shall be used to represent a UEFI Secure Boot resource for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -120,13 +126,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -194,6 +203,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -226,5 +237,6 @@
"type": "string"
}
},
- "title": "#SecureBoot.v1_0_3.SecureBoot"
+ "owningEntity": "DMTF",
+ "title": "#SecureBoot.v1_0_4.SecureBoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json b/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
index 3c4658c9c6..58810c4d12 100644
--- a/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
+++ b/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/SerialInterface",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -110,11 +113,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -160,11 +164,12 @@
"description": "This schema defines an asynchronous serial interface resource.",
"longDescription": "This resource shall be used to represent serial resources as part of the Redfish specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -174,13 +179,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -277,6 +285,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -305,5 +315,6 @@
"type": "string"
}
},
- "title": "#SerialInterface.v1_1_2.SerialInterface"
+ "owningEntity": "DMTF",
+ "title": "#SerialInterface.v1_1_3.SerialInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
index 67a501e6e9..049a4efb26 100644
--- a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
+++ b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/ServiceRoot",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Expand": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,34 +23,34 @@
},
"properties": {
"ExpandAll": {
- "description": "This indicates whether the expand support of asterisk (expand all entries) is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of asterisk (expand all entries) as a value for the expand query parameter as described by the specification.",
+ "description": "This indicates whether the $expand support of asterisk (expand all entries) is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of asterisk (expand all entries) as a value for the $expand query parameter as described by the specification.",
"readonly": true,
"type": "boolean"
},
"Levels": {
"description": "This indicates whether the expand support of the $levels qualifier is supported by the service.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of $levels as a value for the expand query parameter as described by the specification.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of $levels as a value for the $expand query parameter as described by the specification.",
"readonly": true,
"type": "boolean"
},
"Links": {
- "description": "This indicates whether the expand support of tilde (expand only entries in the Links section) is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of tilde (expand only entries in the Links section) as a value for the expand query parameter as described by the specification.",
+ "description": "This indicates whether the $expand support of tilde (expand only entries in the Links section) is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of tilde (expand only entries in the Links section) as a value for the $expand query parameter as described by the specification.",
"readonly": true,
"type": "boolean"
},
"MaxLevels": {
- "description": "This indicates the maximum number value of the $levels qualifier in expand operations.",
+ "description": "This indicates the maximum number value of the $levels qualifier in $expand operations.",
"longDescription": "The value of this property shall be the maximum value of the $levels qualifier supported by the service and shall only be included if the value of the Levels property is true.",
"maximum": 6,
"minimum": 1,
"readonly": true,
- "type": "number"
+ "type": "integer"
},
"NoLinks": {
- "description": "This indicates whether the expand support of period (expand only entries not in the Links section) is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of period (expand only entries not in the Links section) as a value for the expand query parameter as described by the specification.",
+ "description": "This indicates whether the $expand support of period (expand only entries not in the Links section) is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of period (expand only entries not in the Links section) as a value for the $expand query parameter as described by the specification.",
"readonly": true,
"type": "boolean"
}
@@ -66,6 +67,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -101,6 +103,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -109,20 +112,32 @@
}
},
"properties": {
+ "ExcerptQuery": {
+ "description": "This indicates whether the 'excerpt' query parameter is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the 'excerpt' query parameter as described by the specification.",
+ "readonly": true,
+ "type": "boolean"
+ },
"ExpandQuery": {
"$ref": "#/definitions/Expand",
"description": "Contains information about the use of $expand in the service.",
"longDescription": "This type, as described by the Redfish Specification, shall contain information about the support of the $expand query parameter by the service."
},
"FilterQuery": {
- "description": "This indicates whether the filter query parameter is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of th filter query parameter as described by the specification.",
+ "description": "This indicates whether the $filter query parameter is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the $filter query parameter as described by the specification.",
+ "readonly": true,
+ "type": "boolean"
+ },
+ "OnlyMemberQuery": {
+ "description": "This indicates whether the 'only' query parameter is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the 'only' query parameter as described by the specification.",
"readonly": true,
"type": "boolean"
},
"SelectQuery": {
- "description": "This indicates whether the select query parameter is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of th select query parameter as described by the specification.",
+ "description": "This indicates whether the $select query parameter is supported.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the $select query parameter as described by the specification.",
"readonly": true,
"type": "boolean"
}
@@ -139,6 +154,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -148,16 +164,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"AccountService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/AccountService",
@@ -204,6 +220,12 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "JobService": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/JobService.json#/definitions/JobService",
+ "description": "This is a link to the JobService.",
+ "longDescription": "The classes structure shall only contain a reference to a resource that conforms to the JobService schema.",
+ "readonly": true
+ },
"JsonSchemas": {
"$ref": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFileCollection.json#/definitions/JsonSchemaFileCollection",
"description": "This is a link to a collection of Json-Schema files.",
@@ -284,6 +306,12 @@
"longDescription": "The classes structure shall only contain a reference to a resource that complies to the TaskService schema.",
"readonly": true
},
+ "TelemetryService": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/TelemetryService.json#/definitions/TelemetryService",
+ "description": "This is a link to the TelemetryService.",
+ "longDescription": "The value shall be a link to the TelemetryService.",
+ "readonly": true
+ },
"UUID": {
"anyOf": [
{
@@ -306,6 +334,8 @@
},
"required": [
"Links",
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -313,5 +343,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#ServiceRoot.v1_3_1.ServiceRoot"
+ "title": "#ServiceRoot.v1_4_0.ServiceRoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Session/Session.json b/static/redfish/v1/JsonSchemas/Session/Session.json
index cdc5942af9..85a7276a74 100644
--- a/static/redfish/v1/JsonSchemas/Session/Session.json
+++ b/static/redfish/v1/JsonSchemas/Session/Session.json
@@ -1,115 +1,138 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#Session.v1_1_0.Session",
"$ref": "#/definitions/Session",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
- "Session": {
- "type": "object",
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
}
},
+ "properties": {},
+ "type": "object"
+ },
+ "Session": {
"additionalProperties": false,
+ "description": "The Session resource describes a single connection (session) between a client and a Redfish service instance.",
+ "longDescription": "This resource shall be used to represent a session for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
- },
- "Id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
- "readonly": true
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"},
- {"type": "null"}
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
],
"readonly": true
},
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
},
- "UserName": {
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "Password": {
+ "description": "This property is used in a POST to specify a password when creating a new session. This property is null on a GET.",
+ "longDescription": "The value of this property shall be the password for this session. The value shall be null for GET requests.",
+ "readonly": true,
"type": [
"string",
"null"
- ],
- "readonly": true,
- "description": "The UserName for the account for this session.",
- "longDescription": "The value of this property shall be the UserName that matches a registered account identified by a ManagerAccount resource registered with the Account Service."
+ ]
},
- "Password": {
+ "UserName": {
+ "description": "The UserName for the account for this session.",
+ "longDescription": "The value of this property shall be the UserName that matches a registered account identified by a ManagerAccount resource registered with the Account Service.",
+ "readonly": true,
"type": [
"string",
"null"
- ],
- "readonly": true,
- "description": "This property is used in a POST to specify a password when creating a new session. This property is null on a GET.",
- "longDescription": "The value of this property shall be the password for this session. The value shall be null for GET requests."
- },
- "Actions": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": true,
- "properties": {},
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource."
- }
- },
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ ]
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -117,9 +140,9 @@
"UserName",
"Password"
],
- "description": "The Session resource describes a single connection (session) between a client and a Redfish service instance.",
- "longDescription": "This resource shall be used to represent a session for a Redfish implementation."
+ "type": "object"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "DMTF",
+ "title": "#Session.v1_1_1.Session"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SessionService/SessionService.json b/static/redfish/v1/JsonSchemas/SessionService/SessionService.json
index c0b20dc059..488092ccbf 100644
--- a/static/redfish/v1/JsonSchemas/SessionService/SessionService.json
+++ b/static/redfish/v1/JsonSchemas/SessionService/SessionService.json
@@ -1,133 +1,162 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#SessionService.v1_1_3.SessionService",
"$ref": "#/definitions/SessionService",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
- "SessionService": {
- "type": "object",
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/OemActions"
+ },
+ {
+ "type": "null"
+ }
],
- "description": "This property shall specify a valid odata or Redfish property."
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
}
},
+ "properties": {},
+ "type": "object"
+ },
+ "SessionService": {
"additionalProperties": false,
+ "description": "This is the schema definition for the Session Service. It represents the properties for the service itself and has links to the actual list of sessions.",
+ "longDescription": "This resource shall be used to represent the Session Service Properties for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
- },
- "Id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
- "readonly": true
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"},
- {"type": "null"}
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
],
"readonly": true
},
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
},
- "Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
"ServiceEnabled": {
+ "description": "This indicates whether this service is enabled. If set to false, the Session Service is disabled, and new sessions cannot be created, old sessions cannot be deleted, and established sessions may continue operating.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled. If disabled, new sessions shall not be created, old sessions shall not be deleted, and established sessions may continue operating.",
+ "readonly": false,
"type": [
"boolean",
"null"
- ],
- "readonly": false,
- "description": "This indicates whether this service is enabled. If set to false, the Session Service is disabled and any attempt to access it will fail. This means new sessions cannot be created, old sessions cannot be deleted though established sessions may continue operating.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled. This means new sessions cannot be created, old sessions cannot be deleted though established sessions may continue operating."
+ ]
},
"SessionTimeout": {
- "type": "number",
- "minimum": 30,
+ "description": "This is the number of seconds of inactivity that a session may have before the session service closes the session due to inactivity.",
+ "longDescription": "This property shall reference the threshold of time in seconds between requests on a specific session at which point the session service shall close the session due to inactivity. The session service shall support any value between the Validation.Minimum and Validation.Maximum.",
"maximum": 86400,
- "units": "s",
+ "minimum": 30,
"readonly": false,
- "description": "This is the number of seconds of inactivity that a session may have before the session service closes the session due to inactivity.",
- "longDescription": "This property shall reference the threshold of time in seconds between requests on a specific session at which point the session service shall close the session due to inactivity. The session service shall support any value between the Validation.Minimum and Validation.Maximum."
+ "type": "integer",
+ "units": "s"
},
"Sessions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SessionCollection.json#/definitions/SessionCollection",
- "readonly": true,
"description": "Link to a collection of Sessions.",
- "longDescription": "This property shall contain the link to a collection of Sessions."
+ "longDescription": "This property shall contain the link to a collection of Sessions.",
+ "readonly": true
},
- "Actions": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "type": [
- "object",
- "null"
- ],
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": true,
- "properties": {},
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource."
- }
- },
- "longDescription": "This type shall contain the available actions for this resource.",
- "description": "The Actions object contains the available custom actions on this resource."
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
- "description": "This is the schema definition for the Session Service. It represents the properties for the service itself and has links to the actual list of sessions.",
- "longDescription": "This resource shall be used to represent the Session Service Properties for a Redfish implementation."
+ "type": "object"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "DMTF",
+ "title": "#SessionService.v1_1_4.SessionService"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Settings/Settings.json b/static/redfish/v1/JsonSchemas/Settings/Settings.json
index e02e538eff..f823060954 100644
--- a/static/redfish/v1/JsonSchemas/Settings/Settings.json
+++ b/static/redfish/v1/JsonSchemas/Settings/Settings.json
@@ -1,6 +1,6 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ApplyTime": {
"enum": [
@@ -33,6 +33,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -46,7 +47,7 @@
"longDescription": "The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property.",
"minimum": 0,
"readonly": false,
- "type": "number",
+ "type": "integer",
"units": "s"
},
"MaintenanceWindowStartTime": {
@@ -94,6 +95,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -107,11 +109,11 @@
"longDescription": "The value of this property shall be the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
"minimum": 0,
"readonly": true,
- "type": "number",
+ "type": "integer",
"units": "s"
},
"MaintenanceWindowResource": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/idRef",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
"description": "The value of this property is used to indicate the location of the maintenance window settings.",
"longDescription": "The value of this property shall be a reference to a resource that contains the @Redfish.MaintenanceWindow property which governs this resource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
"readonly": true
@@ -148,6 +150,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -167,7 +170,7 @@
"longDescription": "The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property. This property shall be required if the ApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
"minimum": 0,
"readonly": false,
- "type": "number",
+ "type": "integer",
"units": "s"
},
"MaintenanceWindowStartTime": {
@@ -190,6 +193,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -208,7 +212,7 @@
]
},
"MaintenanceWindowResource": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/idRef",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
"description": "The value of this property is used to indicate the location of the maintenance window settings.",
"longDescription": "The value of this property shall be a reference to a resource that contains the @Redfish.MaintenanceWindow property which governs this resource. This property should be supported if the SupportedApplyTimes property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
"readonly": true
@@ -222,7 +226,7 @@
"type": "array"
},
"SettingsObject": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/idRef",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
"description": "Reference to the resource the client may PUT/PATCH to in order to change this resource.",
"longDescription": "The value of this property shall be the URI of the resource to which a client must do a PUT or PATCH in order to modify this resource.",
"readonly": true
@@ -251,5 +255,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#Settings.v1_2_0"
+ "title": "#Settings.v1_2_1"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json b/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json
index 5a9c302ad0..d14dade66e 100644
--- a/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json
+++ b/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json
@@ -1,219 +1,256 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#SimpleStorage.v1_2_0.SimpleStorage",
"$ref": "#/definitions/SimpleStorage",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
- "Device": {
- "type": "object",
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
"Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem"
- },
- "Name": {
- "type": "string",
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "Device": {
+ "additionalProperties": false,
+ "description": "A storage device such as a disk drive or optical media device.",
+ "longDescription": "This type shall describe a storage device visible to SimpleStorage.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "CapacityBytes": {
+ "description": "The size of the storage device.",
+ "longDescription": "The value of this property shall represent the size (in bytes) of the Storage Device.",
+ "minimum": 0,
"readonly": true,
- "description": "The name of the resource or array element.",
- "longDescription": "This object represents the Name property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Name*."
- },
- "Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "By"
},
"Manufacturer": {
+ "description": "The name of the manufacturer of this device.",
+ "longDescription": "This property shall indicate the name of the manufacturer of this storage device.",
+ "readonly": true,
"type": [
"string",
"null"
- ],
- "readonly": true,
- "description": "The name of the manufacturer of this device.",
- "longDescription": "This property shall indicate the name of the manufacturer of this storage device."
+ ]
},
"Model": {
+ "description": "The product model number of this device.",
+ "longDescription": "This property shall indicate the model information as provided by the manufacturer of this storage device.",
+ "readonly": true,
"type": [
"string",
"null"
- ],
- "readonly": true,
- "description": "The product model number of this device.",
- "longDescription": "This property shall indicate the model information as provided by the manufacturer of this storage device."
+ ]
},
- "CapacityBytes": {
- "type": [
- "number",
- "null"
- ],
- "minimum": 0,
- "units": "By",
+ "Name": {
+ "description": "The name of the resource or array element.",
+ "longDescription": "This object represents the Name property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Name*.",
"readonly": true,
- "description": "The size of the storage device.",
- "longDescription": "The value of this property shall represent the size (in bytes) of the Storage Device."
+ "type": "string"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
"Name"
],
- "description": "A storage device such as a disk drive or optical media device.",
- "longDescription": "This type shall describe a storage device visible to SimpleStorage."
+ "type": "object"
},
- "SimpleStorage": {
- "type": "object",
+ "Links": {
+ "additionalProperties": false,
+ "description": "Contains references to other resources that are related to this resource.",
+ "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
+ }
+ },
+ "properties": {
+ "Chassis": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
+ "description": "A reference to the Chassis which contains this Simple Storage.",
+ "longDescription": "The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Simple Storage.",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
}
},
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "SimpleStorage": {
"additionalProperties": false,
+ "description": "This is the schema definition for the Simple Storage resource. It represents the properties of a storage controller and its directly-attached devices.",
+ "longDescription": "This resource shall be used to represent a storage controller and its directly-attached devices.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/type"
- },
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
- "Id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
- "readonly": true
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"},
- {"type": "null"}
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
],
"readonly": true
},
- "Name": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
- "readonly": true
- },
- "UefiDevicePath": {
- "type": [
- "string",
- "null"
- ],
- "readonly": true,
- "description": "The UEFI device path used to access this storage controller.",
- "longDescription": "This property shall contain the UEFI device path used to identify and locate the specific storage controller."
- },
"Devices": {
- "type": "array",
+ "description": "The storage devices associated with this resource.",
"items": {
"$ref": "#/definitions/Device"
},
- "description": "The storage devices associated with this resource.",
- "longDescription": "This property shall contain a list of storage devices associated with this resource."
+ "longDescription": "This property shall contain a list of storage devices associated with this resource.",
+ "type": "array"
},
- "Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
},
"Links": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
- },
- "Chassis": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
- "readonly": true,
- "description": "A reference to the Chassis which contains this Simple Storage.",
- "longDescription": "The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Simple Storage."
- }
- },
+ "$ref": "#/definitions/Links",
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
- "Actions": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": true,
- "properties": {},
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource."
- }
- },
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "UefiDevicePath": {
+ "description": "The UEFI device path used to access this storage controller.",
+ "longDescription": "This property shall contain the UEFI device path used to identify and locate the specific storage controller.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
- "description": "This is the schema definition for the Simple Storage resource. It represents the properties of a storage controller and its directly-attached devices."
+ "type": "object"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "DMTF",
+ "title": "#SimpleStorage.v1_2_1.SimpleStorage"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
index 812eb64001..56c7936365 100644
--- a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
+++ b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/SoftwareInventory",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -37,6 +40,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -57,6 +61,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -66,20 +71,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The Actions object contains the available custom actions on this resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
@@ -126,19 +132,19 @@
"RelatedItem": {
"description": "The ID(s) of the resources associated with this software inventory item.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is associated with this software inventory item.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"ReleaseDate": {
"description": "Release date of this software.",
"format": "date-time",
- "longDescription": "The value of this property shall be the date of release or production for this software.",
+ "longDescription": "The value of this property shall be the date of release or production for this software. The time of day portion of the property shall be '00:00:00Z' if the time of day is unknown.",
"readonly": true,
"type": [
"string",
@@ -152,14 +158,9 @@
"type": "string"
},
"Status": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UefiDevicePaths": {
"description": "A list of strings representing the UEFI Device Path(s) of the component(s) associated with this software inventory item.",
@@ -193,6 +194,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -200,5 +203,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#SoftwareInventory.v1_2_0.SoftwareInventory"
+ "title": "#SoftwareInventory.v1_2_1.SoftwareInventory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Storage/Storage.json b/static/redfish/v1/JsonSchemas/Storage/Storage.json
index 9d32548d50..a2e0647001 100644
--- a/static/redfish/v1/JsonSchemas/Storage/Storage.json
+++ b/static/redfish/v1/JsonSchemas/Storage/Storage.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/Storage",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -25,21 +26,76 @@
"$ref": "#/definitions/SetEncryptionKey"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
},
+ "CacheSummary": {
+ "additionalProperties": false,
+ "description": "This object describes the cache memory of the storage controller in general detail.",
+ "longDescription": "This type shall contain properties which describe the cache memory for a storage controller.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "PersistentCacheSizeMiB": {
+ "description": "The portion of the cache memory that is persistent, measured in MiB.",
+ "longDescription": "This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMib.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MiBy"
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "TotalCacheSizeMiB": {
+ "description": "The total configured cache memory, measured in MiB.",
+ "longDescription": "This property shall contain the amount of configured cache memory as measured in mebibytes.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MiBy"
+ }
+ },
+ "required": [
+ "TotalCacheSizeMiB"
+ ],
+ "type": "object"
+ },
"Links": {
"additionalProperties": false,
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -58,7 +114,7 @@
"type": "array"
},
"Enclosures@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -73,11 +129,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -171,11 +228,12 @@
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -201,11 +259,12 @@
"description": "This schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of storage controllers (physical or virtual) and the resources such as volumes that can be accessed from that subsystem.",
"longDescription": "This resource shall be used to represent resources that represent a storage subsystem in the Redfish specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -215,13 +274,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -249,7 +311,7 @@
"type": "array"
},
"Drives@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -270,29 +332,34 @@
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
"Redundancy": {
+ "autoExpand": true,
"description": "Redundancy information for the storage subsystem.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
+ "longDescription": "This property shall contain redundancy information for the storage subsystem.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"StorageControllers": {
+ "autoExpand": true,
"description": "The set of storage controllers represented by this resource.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/StorageController"
+ "$ref": "#/definitions/StorageController"
},
"longDescription": "A collection that indicates all the storage controllers that this resource represents.",
"readonly": true,
"type": "array"
},
"StorageControllers@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Volumes": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VolumeCollection.json#/definitions/VolumeCollection",
@@ -302,6 +369,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -312,11 +381,12 @@
"description": "This schema defines a storage controller and its respective properties. A storage controller represents a storage device (physical or virtual) that produces Volumes.",
"longDescription": "This resource shall be used to represent a resource that represents a storage controller in the Redfish specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -325,6 +395,9 @@
}
},
"properties": {
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
"Actions": {
"$ref": "#/definitions/StorageControllerActions",
"description": "The available actions for this resource.",
@@ -345,6 +418,11 @@
"null"
]
},
+ "CacheSummary": {
+ "$ref": "#/definitions/CacheSummary",
+ "description": "This object describes the cache memory of the storage controller in general detail.",
+ "longDescription": "This object shall contain properties which describe the cache memory for the current resource."
+ },
"FirmwareVersion": {
"description": "The firmware version of this storage Controller.",
"longDescription": "This property shall contain the firwmare version as defined by the manufacturer for the associated storage controller.",
@@ -368,7 +446,9 @@
"longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
"Location": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The Location of the storage controller.",
+ "longDescription": "This property shall contain location information of the associated storage controller."
},
"Manufacturer": {
"description": "This is the manufacturer of this storage controller.",
@@ -408,6 +488,18 @@
"description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
+ "PCIeInterface": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The PCIe interface details for this controller.",
+ "longDescription": "This object shall contain details on the PCIe interface used to connect this PCIe-based controller to its host."
+ },
"PartNumber": {
"description": "The part number for this storage controller.",
"longDescription": "The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the storage controller.",
@@ -436,8 +528,8 @@
]
},
"SpeedGbps": {
- "description": "The speed of the storage controller interface.",
- "longDescription": "The value of this property shall represent the speed of the Storage bus interface (in Gigabits per second).",
+ "description": "The maximum speed of the storage controller's device interface.",
+ "longDescription": "The value of this property shall represent the maximum supported speed of the Storage bus interface (in Gigabits per second). The interface specified connects the controller to the storage devices, not the controller to a host (e.g. SAS bus, not PCIe host bus).",
"minimum": 0,
"readonly": true,
"type": [
@@ -447,7 +539,9 @@
"units": "Gbit/s"
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SupportedControllerProtocols": {
"description": "This represents the protocols by which this storage controller can be communicated to.",
@@ -468,6 +562,10 @@
"type": "array"
}
},
+ "required": [
+ "@odata.id",
+ "MemberId"
+ ],
"type": "object"
},
"StorageControllerActions": {
@@ -475,11 +573,12 @@
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -489,7 +588,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/StorageControllerOemActions"
+ "$ref": "#/definitions/StorageControllerOemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -499,11 +600,12 @@
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -521,7 +623,7 @@
"type": "array"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -537,7 +639,7 @@
"type": "array"
},
"StorageServices@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"type": "object"
@@ -547,11 +649,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -563,5 +666,6 @@
"type": "object"
}
},
- "title": "#Storage.v1_4_0.Storage"
+ "owningEntity": "DMTF",
+ "title": "#Storage.v1_5_0.Storage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Switch/Switch.json b/static/redfish/v1/JsonSchemas/Switch/Switch.json
index 53efaddb0d..77838309b5 100644
--- a/static/redfish/v1/JsonSchemas/Switch/Switch.json
+++ b/static/redfish/v1/JsonSchemas/Switch/Switch.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/Switch",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -25,7 +26,9 @@
"$ref": "#/definitions/Reset"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -35,11 +38,12 @@
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -64,7 +68,7 @@
"type": "array"
},
"ManagedBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -79,11 +83,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -106,11 +111,12 @@
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -136,11 +142,12 @@
"description": "Switch contains properties describing a simple fabric switch.",
"longDescription": "This resource shall be used to represent a simple switch for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -150,13 +157,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -188,7 +198,7 @@
"longDescription": "The value of this property shall have a scope of uniqueness within the fabric of which the switch is a member.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -224,7 +234,9 @@
"longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
"Location": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The Location of the switch.",
+ "longDescription": "This property shall contain location information of the associated switch."
},
"LogServices": {
"anyOf": [
@@ -295,14 +307,16 @@
"readonly": true
},
"Redundancy": {
+ "autoExpand": true,
"description": "Redundancy information for the switches.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
+ "longDescription": "The values of the properties in this array shall be used to show how this switch is grouped with other switches for form redundancy sets.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"SKU": {
"description": "This is the SKU for this switch.",
@@ -323,7 +337,9 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SwitchType": {
"anyOf": [
@@ -343,17 +359,20 @@
"longDescription": "The value of this property shall be the number of physical transport lanes, phys, or other physical transport links that this switch contains. For PCIe, this shall be lane count.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
"type": "object"
}
},
- "title": "#Switch.v1_1_0.Switch"
+ "owningEntity": "DMTF",
+ "title": "#Switch.v1_1_1.Switch"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Task/Task.json b/static/redfish/v1/JsonSchemas/Task/Task.json
index 7bbea04f1f..a3007d2bfe 100644
--- a/static/redfish/v1/JsonSchemas/Task/Task.json
+++ b/static/redfish/v1/JsonSchemas/Task/Task.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/Task",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -37,6 +40,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -47,6 +51,56 @@
"properties": {},
"type": "object"
},
+ "Payload": {
+ "additionalProperties": false,
+ "description": "The HTTP and JSON payload details for this Task.",
+ "longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this Task.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "HttpHeaders": {
+ "description": "This represents the HTTP headers used in the operation of this Task.",
+ "items": {
+ "type": "string"
+ },
+ "longDescription": "The value of this property shall be an array of HTTP headers used in the execution of this Task.",
+ "readonly": true,
+ "type": "array"
+ },
+ "HttpOperation": {
+ "description": "The HTTP operation to perform to execute this Task.",
+ "longDescription": "This property shall contain the HTTP operation to execute for this Task.",
+ "readonly": true,
+ "type": "string"
+ },
+ "JsonBody": {
+ "description": "This property contains the JSON payload to use in the execution of this Task.",
+ "longDescription": "The value of this property shall be JSON formatted payload used for this Task.",
+ "readonly": true,
+ "type": "string"
+ },
+ "TargetUri": {
+ "description": "The URI of the target for this task.",
+ "format": "uri",
+ "longDescription": "This property shall contain a URI referencing a location to be used as the target for an HTTP operation.",
+ "readonly": true,
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
"Task": {
"additionalProperties": false,
"description": "This resource contains information about a specific Task scheduled by or being executed by a Redfish service's Task Service.",
@@ -57,6 +111,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -66,16 +121,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -100,6 +155,12 @@
"readonly": true,
"type": "string"
},
+ "HidePayload": {
+ "description": "Indicates that the contents of the Payload should be hidden from view after the Task has been created. When set to True, the Payload object will not be returned on GET.",
+ "longDescription": "This property shall be set to True if the Payload object shall not be returned on GET operations, and set to False if the contents can be returned normally. If this property is not specified when the Task is created, the default value shall be False.",
+ "readonly": true,
+ "type": "boolean"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -121,6 +182,11 @@
"description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
+ "Payload": {
+ "$ref": "#/definitions/Payload",
+ "description": "The HTTP and JSON payload details for this task.",
+ "longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this task. This object shall not be included in the response if the HidePayload property is set to True."
+ },
"StartTime": {
"description": "The date-time stamp that the task was last started.",
"format": "date-time",
@@ -149,6 +215,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -207,5 +275,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#Task.v1_2_0.Task"
+ "title": "#Task.v1_3_0.Task"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TaskService/TaskService.json b/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
index 4dc1ea3189..c1685f58f9 100644
--- a/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
+++ b/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/TaskService",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -32,11 +35,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -63,11 +67,12 @@
"description": "This is the schema definition for the Task Service. It represents the properties for the service itself and has links to the actual list of tasks.",
"longDescription": "This resource shall be used to represent a task service for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -77,13 +82,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -146,7 +154,9 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Tasks": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TaskCollection.json#/definitions/TaskCollection",
@@ -156,11 +166,14 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
"type": "object"
}
},
- "title": "#TaskService.v1_1_1.TaskService"
+ "owningEntity": "DMTF",
+ "title": "#TaskService.v1_1_2.TaskService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
new file mode 100644
index 0000000000..7727755b69
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
@@ -0,0 +1,261 @@
+{
+ "$ref": "#/definitions/TelemetryService",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "#TelemetryService.SubmitTestMetricReport": {
+ "$ref": "#/definitions/SubmitTestMetricReport"
+ },
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "CollectionFunction": {
+ "description": "An operation to perform over the sample.",
+ "enum": [
+ "Average",
+ "Maximum",
+ "Minimum",
+ "Summation"
+ ],
+ "enumDescriptions": {
+ "Average": "An averaging function.",
+ "Maximum": "A maximum function.",
+ "Minimum": "A minimum function.",
+ "Summation": "A summation function."
+ },
+ "longDescription": "If present, the metric value shall be computed according to this function.",
+ "type": "string"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "SubmitTestMetricReport": {
+ "additionalProperties": false,
+ "description": "This action is used to generate a metric report.",
+ "longDescription": "This action shall cause the event service to immediately generate the metric report, as an Alert Event. This message should then be sent to any appropriate ListenerDestination targets.",
+ "parameters": {
+ "MetricReportName": {
+ "description": "The Name property of the metric report in generated metric report.",
+ "longDescription": "This parameter shall be the value of the Name property in the generated metric report.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "MetricReportValues": {
+ "description": "The content of MetricReportValues array in generated metric report.",
+ "longDescription": "This parameter shall contain the contents of the MetricReportValues array property in the generated metric report.",
+ "requiredParameter": true,
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
+ "TelemetryService": {
+ "additionalProperties": false,
+ "description": "This is the schema definition for the Metrics Service. It represents the properties for the service itself and has links to collections of metric definitions and metric report definitions.",
+ "longDescription": "This resource shall be used to represent an Metrics Service for a Redfish implementation. It represents the properties that affect the service itself.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "LogService": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/LogService.json#/definitions/LogService",
+ "description": "This is a reference to a Log Service used by the Telemetry Service.",
+ "longDescription": "The value of this property shall contain a reference to a LogService for the use by this Telemetry Service.",
+ "readonly": true
+ },
+ "MaxReports": {
+ "description": "The maximum number of metric reports supported by this service.",
+ "longDescription": "The value shall be the maximum number of metric reports supported by this service.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "MetricDefinitions": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinitionCollection.json#/definitions/MetricDefinitionCollection",
+ "description": "A link to the collection of Metric Definitions.",
+ "longDescription": "The entries of shall be resources of type MetricDefinitionCollection.",
+ "readonly": true
+ },
+ "MetricReportDefinitions": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinitionCollection.json#/definitions/MetricReportDefinitionCollection",
+ "description": "A link to the collection of Metric Report Definitions.",
+ "longDescription": "The value shall be a link to a resource of type MetricReportDefinitionCollection.",
+ "readonly": true
+ },
+ "MetricReports": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportCollection.json#/definitions/MetricReportCollection",
+ "description": "A link to the collection of Metric Reports.",
+ "longDescription": "The value shall be a link to a resource of type MetricReportCollection.",
+ "readonly": true
+ },
+ "MinCollectionInterval": {
+ "description": "The minimum time interval between collections supported by this service.",
+ "longDescription": "The value shall be the minimum time interval between collections supported by this service. The value shall conform to the Duration format.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "SupportedCollectionFunctions": {
+ "description": "The functions that can be performed over each metric.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CollectionFunction"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The value shall define the function to apply over the collection duration.",
+ "readonly": false,
+ "type": "array"
+ },
+ "Triggers": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/TriggersCollection.json#/definitions/TriggersCollection",
+ "description": "A link to the collection of Triggers, which apply to metrics.",
+ "longDescription": "The value shall be a link to a resource of type TriggersCollection.",
+ "readonly": true
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "title": "#TelemetryService.v1_0_0.TelemetryService"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TelemetryService/index.json b/static/redfish/v1/JsonSchemas/TelemetryService/index.json
new file mode 100644
index 0000000000..6c129e4b2d
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/TelemetryService/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/TelemetryService",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "TelemetryService Schema File",
+ "Schema": "#TelemetryService.TelemetryService",
+ "Description": "TelemetryService Schema File Location",
+ "Id": "TelemetryService",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/TelemetryService.json",
+ "Uri": "/redfish/v1/JSONSchemas/TelemetryService/TelemetryService.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
index 790a5cbe11..5b85899b80 100644
--- a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
+++ b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
@@ -1,16 +1,17 @@
{
"$ref": "#/definitions/Thermal",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Fan": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -19,6 +20,9 @@
}
},
"properties": {
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
"Actions": {
"$ref": "#/definitions/FanActions",
"description": "The available actions for this resource.",
@@ -63,14 +67,16 @@
"readonly": false
},
"Location": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The Location of the fan.",
+ "longDescription": "This property shall contain location information of the associated fan."
},
"LowerThresholdCritical": {
"description": "Below normal range but not yet fatal.",
"longDescription": "The value of this property shall indicate the Reading is below the normal range but is not yet fatal. The units shall be the same units as the related Reading property.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -79,7 +85,7 @@
"longDescription": "The value of this property shall indicate the Reading is below the normal range and is fatal. The units shall be the same units as the related Reading property.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -88,7 +94,7 @@
"longDescription": "The value of this property shall indicate the Reading is below the normal range but is not critical. The units shall be the same units as the related Reading property.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -106,7 +112,7 @@
"longDescription": "The value of this property shall indicate the highest possible value for Reading. The units shall be the same units as the related Reading property.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -121,7 +127,7 @@
"longDescription": "The value of this property shall indicate the lowest possible value for Reading. The units shall be the same units as the related Reading property.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -168,7 +174,7 @@
"longDescription": "The value of this property shall be the current value of the fan sensor's reading.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -194,19 +200,28 @@
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"RelatedItem": {
"description": "The ID(s) of the resources serviced with this fan.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that are being serviced by this fan.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
+ "SensorNumber": {
+ "description": "A numerical identifier to represent the fan speed sensor.",
+ "longDescription": "The value of this property shall be a numerical identifier for this fan speed sensor that is unique within this resource.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
},
"SerialNumber": {
"description": "The serial number for this Fan.",
@@ -227,14 +242,16 @@
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UpperThresholdCritical": {
"description": "Above normal range but not yet fatal.",
"longDescription": "The value of this property shall indicate the Reading is above the normal range but is not yet fatal. The units shall be the same units as the related Reading property.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -243,7 +260,7 @@
"longDescription": "The value of this property shall indicate the Reading is above the normal range and is fatal. The units shall be the same units as the related Reading property.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
@@ -252,11 +269,15 @@
"longDescription": "The value of this property shall indicate the Reading is above the normal range but is not critical. The units shall be the same units as the related Reading property.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
}
},
+ "required": [
+ "@odata.id",
+ "MemberId"
+ ],
"type": "object"
},
"FanActions": {
@@ -264,11 +285,12 @@
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -278,7 +300,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/FanOemActions"
+ "$ref": "#/definitions/FanOemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -288,11 +312,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -317,11 +342,12 @@
"Temperature": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -330,6 +356,9 @@
}
},
"properties": {
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
"Actions": {
"$ref": "#/definitions/TemperatureActions",
"description": "The available actions for this resource.",
@@ -340,7 +369,7 @@
"longDescription": "The value of this property shall indicate the adjusted maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "Cel"
@@ -350,7 +379,7 @@
"longDescription": "The value of this property shall indicate the adjusted minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "Cel"
@@ -406,7 +435,7 @@
"longDescription": "The value of this property shall indicate the maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "Cel"
@@ -432,7 +461,7 @@
"longDescription": "The value of this property shall indicate the minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"units": "Cel"
@@ -480,26 +509,28 @@
"RelatedItem": {
"description": "Describes the areas or devices to which this temperature measurement applies.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
"longDescription": "The value of this property shall the array of IDs of areas or devices to which this temperature measurement applies.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"SensorNumber": {
"description": "A numerical identifier to represent the temperature sensor.",
"longDescription": "The value of this property shall be a numerical identifier for this temperature sensor that is unique within this resource.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
]
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UpperThresholdCritical": {
"description": "Above normal range but not yet fatal.",
@@ -532,6 +563,10 @@
"units": "Cel"
}
},
+ "required": [
+ "@odata.id",
+ "MemberId"
+ ],
"type": "object"
},
"TemperatureActions": {
@@ -539,11 +574,12 @@
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -553,7 +589,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/TemperatureOemActions"
+ "$ref": "#/definitions/TemperatureOemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -563,11 +601,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -583,11 +622,12 @@
"description": "This is the schema definition for the Thermal properties. It represents the properties for Temperature and Cooling.",
"longDescription": "This resource shall be used to represent a thermal metrics resource for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -597,13 +637,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/ThermalActions",
@@ -622,6 +665,7 @@
"readonly": true
},
"Fans": {
+ "autoExpand": true,
"description": "This is the definition for fans.",
"items": {
"$ref": "#/definitions/Fan"
@@ -631,7 +675,7 @@
"type": "array"
},
"Fans@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -647,6 +691,7 @@
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
"Redundancy": {
+ "autoExpand": true,
"description": "This structure is used to show redundancy for fans. The Component ids will reference the members of the redundancy groups.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
@@ -655,12 +700,15 @@
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Temperatures": {
+ "autoExpand": true,
"description": "This is the definition for temperature sensors.",
"items": {
"$ref": "#/definitions/Temperature"
@@ -670,10 +718,12 @@
"type": "array"
},
"Temperatures@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -684,11 +734,12 @@
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -698,7 +749,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/ThermalOemActions"
+ "$ref": "#/definitions/ThermalOemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -708,11 +761,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -724,5 +778,6 @@
"type": "object"
}
},
- "title": "#Thermal.v1_4_0.Thermal"
+ "owningEntity": "DMTF",
+ "title": "#Thermal.v1_5_0.Thermal"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Triggers/Triggers.json b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
new file mode 100644
index 0000000000..3464b41090
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
@@ -0,0 +1,518 @@
+{
+ "$ref": "#/definitions/Triggers",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "DirectionOfCrossingEnum": {
+ "description": "The direction of crossing which corresponds to a trigger.",
+ "enum": [
+ "Increasing",
+ "Decreasing"
+ ],
+ "enumDescriptions": {
+ "Decreasing": "A trigger occurs when the metric value crosses the trigger value while decreasing.",
+ "Increasing": "A trigger occurs when the metric value crosses the trigger value while increasing."
+ },
+ "longDescription": "The value shall indicate the direction of crossing which corresponds to a trigger.",
+ "type": "string"
+ },
+ "DiscreteTrigger": {
+ "additionalProperties": false,
+ "description": "The characteristics of the discrete trigger.",
+ "longDescription": "This object shall contain the characteristics of the discrete trigger.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "DwellTime": {
+ "description": "This time the trigger occurance persists before a trigger event has occurred.",
+ "longDescription": "This property shall contain the time that a trigger occurance persists before the MetricAction is performed.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Name": {
+ "description": "The name of trigger.",
+ "longDescription": "This property shall contain a name for the trigger.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Severity": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "This property contains the value of the Severity property in the Event message.",
+ "longDescription": "The value of this property shall be used for the Severity property in the Event message.",
+ "readonly": false
+ },
+ "Value": {
+ "description": "The value of the discrete metric that constitutes a trigger occurance.",
+ "longDescription": "This property shall contain the value discrete metric that constitutes a trigger event. The DwellTimeMilliSeconds shall be measured from this point in time.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "DiscreteTriggerConditionEnum": {
+ "description": "Specifies the condition, in relationship to the discrete trigger values, which constitutes a trigger.",
+ "enum": [
+ "Specified",
+ "Changed"
+ ],
+ "enumDescriptions": {
+ "Changed": "A discrete trigger occures whenever the value of the metric changes.",
+ "Specified": "A discrete trigger occurs when the value of the metric becomes one of the values listed in the DiscreteTriggers property."
+ },
+ "longDescription": "The value shall specify the condition, in relationship to the discrete trigger values, which constitutes a trigger.",
+ "type": "string"
+ },
+ "MetricTypeEnum": {
+ "description": "Specifies the type of metric for which the trigger is configured.",
+ "enum": [
+ "Numeric",
+ "Discrete"
+ ],
+ "enumDescriptions": {
+ "Discrete": "The trigger is for a discrete sensor.",
+ "Numeric": "The trigger is for numeric sensor."
+ },
+ "longDescription": "The value shall specify the type of metric for which the trigger is configured.",
+ "type": "string"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "Threshold": {
+ "additionalProperties": false,
+ "description": "A threshold definition for a sensor.",
+ "longDescription": "This type shall contain the properties for an individual threshold for this sensor.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Activation": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ThresholdActivation"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The direction of crossing that activates this threshold.",
+ "longDescription": "This property shall indicate the direction of crossing of the Reading value for this Sensor that triggers the threshold.",
+ "readonly": false
+ },
+ "DwellTime": {
+ "description": "The time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated.",
+ "longDescription": "This property shall indicate the time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Reading": {
+ "description": "The threshold value.",
+ "longDescription": "This property shall indicate the Reading value of this Sensor that triggers the threshold. The units of this property shall follow the same units as the property described by MetricProperties.",
+ "readonly": false,
+ "type": [
+ "number",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "ThresholdActivation": {
+ "enum": [
+ "Increasing",
+ "Decreasing",
+ "Either"
+ ],
+ "enumDescriptions": {
+ "Decreasing": "Value decreases below the threshold.",
+ "Either": "Value crosses the threshold in either direction.",
+ "Increasing": "Value increases above the threshold."
+ },
+ "enumLongDescriptions": {
+ "Decreasing": "This threshold is activated when the value of Reading changes from a value higher than the threshold to a value lower than the threshold.",
+ "Either": "This threshold is activated when either the Increasing or Decreasing conditions are met.",
+ "Increasing": "This threshold is activated when the value of Reading changes from a value lower than the threshold to a value higher than the threshold."
+ },
+ "type": "string"
+ },
+ "Thresholds": {
+ "additionalProperties": false,
+ "description": "The set of thresholds defined for a sensor.",
+ "longDescription": "This structure shall contain a set of thresholds defined for a sensor.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "LowerCritical": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Threshold"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Below normal range and requires attention.",
+ "longDescription": "The value of this property shall indicate the Reading is below the normal range and may require attention. The units shall be the same units as the Reading."
+ },
+ "LowerWarning": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Threshold"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Below normal range.",
+ "longDescription": "The value of this property shall indicate the Reading is below the normal range. The units shall be the same units as the Reading."
+ },
+ "UpperCritical": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Threshold"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Above normal range and requires attention.",
+ "longDescription": "The value of this property shall indicate the Reading is above the normal range and may require attention. The units shall be the same units as the Reading."
+ },
+ "UpperWarning": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Threshold"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Above normal range.",
+ "longDescription": "The value of this property shall indicate the Reading is above the normal range. The units shall be the same units as the Reading."
+ }
+ },
+ "type": "object"
+ },
+ "TriggerActionEnum": {
+ "description": "Specifies the actions to perform when a trigger occurs.",
+ "enum": [
+ "LogToLogService",
+ "RedfishEvent"
+ ],
+ "enumDescriptions": {
+ "LogToLogService": "Upon a trigger, record in a log.",
+ "RedfishEvent": "Upon a trigger, send a Redfish Event message of type MetricReport."
+ },
+ "enumLongDescriptions": {
+ "LogToLogService": "When a trigger condition is met, the service shall log the occurrence of the condition to the log indicated by the LogService property in the TelemetryService resource.",
+ "RedfishEvent": "When a trigger condition is met, the service shall produce a Redfish Event of type Event to matching subscribers indicated in the EventSubscription collection found on the EventService."
+ },
+ "longDescription": "The value shall specify the actions to perform when a trigger occurs.",
+ "type": "string"
+ },
+ "Triggers": {
+ "additionalProperties": false,
+ "description": "Triggers which apply to a list of metrics.",
+ "longDescription": "This resource shall specify triggers, which apply to a list of metrics.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "DiscreteTriggerCondition": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/DiscreteTriggerConditionEnum"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Specifies the conditions when a discrete metric triggers.",
+ "longDescription": "The value of this property shall specify the conditions when a discrete metric triggers.",
+ "readonly": true
+ },
+ "DiscreteTriggers": {
+ "description": "List of discrete triggers.",
+ "items": {
+ "$ref": "#/definitions/DiscreteTrigger"
+ },
+ "longDescription": "This property shall contains a list of value to which a metric reading will be compared. This property shall be present when the DiscreteTriggerCondition property has a value of 'Specified'.",
+ "type": "array"
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "MetricProperties": {
+ "description": "A collection of URI for the properties on which this metric definition is defined.",
+ "format": "uri",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition. Property identifiers in the URI shall follow JSON fragment notation rules defined by RFC6901.",
+ "readonly": false,
+ "type": "array"
+ },
+ "MetricType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/MetricTypeEnum"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of trigger.",
+ "longDescription": "The value of this property shall specific the type of trigger.",
+ "readonly": true
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "NumericThresholds": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Thresholds"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Specifies the thresholds when a numeric metric triggers.",
+ "longDescription": "This property shall contain list of thresholds to which a numeric metric value shall be compared."
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "TriggerActions": {
+ "description": "This property specifies the actions to perform when the trigger occurs.",
+ "items": {
+ "$ref": "#/definitions/TriggerActionEnum"
+ },
+ "longDescription": "The value of this property shall specify the actions to perform when the trigger occurs.",
+ "readonly": true,
+ "type": "array"
+ },
+ "Wildcards": {
+ "description": "Wildcards used to replace values in MetricProperties array property.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Wildcard"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The property shall contain an array of wildcards and their replacements strings, which are to appliced to the MetricProperties array.",
+ "type": "array"
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "Wildcard": {
+ "additionalProperties": false,
+ "description": "Contains a list of wildcards and their substitution values.",
+ "longDescription": "Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Name": {
+ "description": "The name of Wildcard.",
+ "longDescription": "This property shall contain a name for a Wildcard.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Values": {
+ "description": "An array of values to substitute for the wildcard.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain then the server shall substitute. Each not empty value shall be substituted for the wildcard.",
+ "readonly": true,
+ "type": "array"
+ }
+ },
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "title": "#Triggers.v1_0_0.Triggers"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Triggers/index.json b/static/redfish/v1/JsonSchemas/Triggers/index.json
new file mode 100644
index 0000000000..79ad7d5ccb
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Triggers/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/Triggers",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "Triggers Schema File",
+ "Schema": "#Triggers.Triggers",
+ "Description": "Triggers Schema File Location",
+ "Id": "Triggers",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/Triggers.json",
+ "Uri": "/redfish/v1/JSONSchemas/Triggers/Triggers.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
index 76d6097603..8dc6ab2dd3 100644
--- a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
+++ b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
@@ -1,7 +1,7 @@
{
"$ref": "#/definitions/UpdateService",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -13,6 +13,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -25,7 +26,9 @@
"$ref": "#/definitions/SimpleUpdate"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -40,6 +43,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -67,7 +71,7 @@
"items": {
"type": "string"
},
- "longDescription": "This array property shall contain zero or more URIs indicating where the update image is to be applied.",
+ "longDescription": "This array property shall contain zero or more URIs indicating where the update image is to be applied. These targets should correspond to SoftwareInventory instances or their RelatedItems. If this property is not present or contains zero targets, the Service shall apply the software image to all applicable targets (as determined by the Service).",
"type": "array"
},
"TransferProtocol": {
@@ -82,6 +86,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -112,13 +117,18 @@
"NSF",
"SCP",
"TFTP",
- "OEM"
+ "OEM",
+ "NFS"
],
+ "enumDeprecated": {
+ "NSF": "This value has been Deprecated in favor of NFS."
+ },
"enumDescriptions": {
"CIFS": "Common Internet File System protocol.",
"FTP": "File Transfer Protocol.",
"HTTP": "Hypertext Transfer Protocol.",
"HTTPS": "HTTP Secure protocol.",
+ "NFS": "Network File System protocol.",
"NSF": "Network File System protocol.",
"OEM": "A protocol defined by the manufacturer.",
"SCP": "Secure File Copy protocol.",
@@ -137,6 +147,7 @@
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -146,20 +157,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_2.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The Actions object contains the available custom actions on this resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
@@ -201,13 +213,13 @@
"null"
]
},
- "longDescription": "This property shall contain zero or more URIs indicating the targets for applying the update image when using HttpPushUri to push a software image. If this property is not present, the Service shall determine where to apply the software image.",
+ "longDescription": "This property shall contain zero or more URIs indicating the targets for applying the update image when using HttpPushUri to push a software image. These targets should correspond to SoftwareInventory instances or their RelatedItems. If this property is not present or contains zero targets, the Service shall apply the software image to all applicable targets (as determined by the Service).",
"readonly": false,
"type": "array"
},
"HttpPushUriTargetsBusy": {
"description": "This represents if the HttpPushUriTargets property is reserved by any client.",
- "longDescription": "This property shall be a boolean that is set by client when the HttpPushUriTargets property is being used by a client for firmware updates. It shall provide multiple clients a way to negotiate its ownership. This will help clients to know if a firmware update using HttpPushUriTargets is used by another client.",
+ "longDescription": "This property shall be a boolean that determines when the HttpPushUriTargets property is being used by a client for firmware updates. A client should set this property to True when it is using HttpPushUriTargets for firmware update, and should set it to False when it is no longer using HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets. This will help clients to know if a firmware update using HttpPushUriTargets is used by another client. This property has no functional requirements for the Service.",
"readonly": false,
"type": [
"boolean",
@@ -250,17 +262,14 @@
"readonly": true
},
"Status": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -268,5 +277,5 @@
}
},
"owningEntity": "DMTF",
- "title": "#UpdateService.v1_2_1.UpdateService"
+ "title": "#UpdateService.v1_3_0.UpdateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json b/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json
index e51a9ca6c0..b52266fb2b 100644
--- a/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json
+++ b/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/VLanNetworkInterface",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -32,11 +35,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -52,11 +56,12 @@
"description": "This type describes the attributes of a Virtual LAN.",
"longDescription": "This type shall contain any attributes of a Virtual LAN.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -97,18 +102,19 @@
"VLANId": {
"maximum": 4094,
"minimum": 0,
- "type": "number"
+ "type": "integer"
},
"VLanNetworkInterface": {
"additionalProperties": false,
"description": "This resource describes the attributes of a Virtual LAN.",
"longDescription": "This resource shall contain any attributes of a Virtual LAN.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -118,13 +124,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -179,6 +188,8 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
@@ -189,5 +200,6 @@
"type": "object"
}
},
- "title": "#VLanNetworkInterface.v1_1_1.VLanNetworkInterface"
+ "owningEntity": "DMTF",
+ "title": "#VLanNetworkInterface.v1_1_2.VLanNetworkInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
index 7bc0416485..285bde376d 100644
--- a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
+++ b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/VirtualMedia",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -28,7 +29,9 @@
"$ref": "#/definitions/InsertMedia"
},
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -54,11 +57,12 @@
"longDescription": "This action shall detach the remote media from the virtual media. At the completion of the operation, inserted shall be set to false and the image name shall be cleared.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -102,11 +106,12 @@
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -147,11 +152,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -167,11 +173,12 @@
"description": "The VirtualMedia schema contains properties related to monitoring and control of an instance of virtual media such as a remote CD, DVD, or USB device. Virtual media functionality is provided by a Manager for a system or device.",
"longDescription": "This resource shall be used to represent a virtual media service for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -181,13 +188,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -279,11 +289,14 @@
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
"type": "object"
}
},
- "title": "#VirtualMedia.v1_2_0.VirtualMedia"
+ "owningEntity": "DMTF",
+ "title": "#VirtualMedia.v1_2_1.VirtualMedia"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Zone/Zone.json b/static/redfish/v1/JsonSchemas/Zone/Zone.json
index c3d30fd672..5d419d2ebe 100644
--- a/static/redfish/v1/JsonSchemas/Zone/Zone.json
+++ b/static/redfish/v1/JsonSchemas/Zone/Zone.json
@@ -1,18 +1,19 @@
{
"$ref": "#/definitions/Zone",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
"description": "The available actions for this resource.",
"longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -22,7 +23,9 @@
},
"properties": {
"Oem": {
- "$ref": "#/definitions/OemActions"
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
"type": "object"
@@ -32,11 +35,12 @@
"description": "Contains references to other resources that are related to this resource.",
"longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -55,7 +59,7 @@
"type": "array"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"InvolvedSwitches": {
"description": "Represents an array of references to the switches in this zone.",
@@ -67,7 +71,7 @@
"type": "array"
},
"InvolvedSwitches@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -84,7 +88,7 @@
"type": "array"
},
"ResourceBlocks@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"type": "object"
@@ -94,11 +98,12 @@
"description": "The available OEM specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -114,11 +119,12 @@
"description": "The Zone schema represents a fabric zone.",
"longDescription": "This resource shall be used to represent a simple zone for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
@@ -128,13 +134,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_1.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -186,15 +195,20 @@
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
"Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
"type": "object"
}
},
- "title": "#Zone.v1_2_0.Zone"
+ "owningEntity": "DMTF",
+ "title": "#Zone.v1_2_1.Zone"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/index.json b/static/redfish/v1/JsonSchemas/index.json
index 913e471b99..42db74e608 100644
--- a/static/redfish/v1/JsonSchemas/index.json
+++ b/static/redfish/v1/JsonSchemas/index.json
@@ -4,7 +4,7 @@
"@odata.type": "#JsonSchemaFileCollection.JsonSchemaFileCollection",
"Name": "JsonSchemaFile Collection",
"Description": "Collection of JsonSchemaFiles",
- "Members@odata.count": 69,
+ "Members@odata.count": 79,
"Members": [
{
"@odata.id": "/redfish/v1/JsonSchemas/AccountService/"
@@ -67,6 +67,12 @@
"@odata.id": "/redfish/v1/JsonSchemas/IPAddresses/"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/Job/"
+ },
+ {
+ "@odata.id": "/redfish/v1/JsonSchemas/JobService/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/JsonSchemaFile/"
},
{
@@ -106,6 +112,15 @@
"@odata.id": "/redfish/v1/JsonSchemas/MessageRegistryFile/"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/MetricDefinition/"
+ },
+ {
+ "@odata.id": "/redfish/v1/JsonSchemas/MetricReport/"
+ },
+ {
+ "@odata.id": "/redfish/v1/JsonSchemas/MetricReportDefinition/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/NetworkAdapter/"
},
{
@@ -124,6 +139,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/PCIeFunction/"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/PCIeSlots/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/PhysicalContext/"
},
{
@@ -154,6 +172,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/Role/"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/Schedule/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/SecureBoot/"
},
{
@@ -190,9 +211,15 @@
"@odata.id": "/redfish/v1/JsonSchemas/TaskService/"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/TelemetryService/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/Thermal/"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/Triggers/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/UpdateService/"
},
{
@@ -211,6 +238,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/odata/"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/redfish-payload-annotations/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/redfish-schema/"
}
]
diff --git a/static/redfish/v1/JsonSchemas/odata/odata.json b/static/redfish/v1/JsonSchemas/odata/odata.json
index d2c6e46ed1..a1701345cf 100644
--- a/static/redfish/v1/JsonSchemas/odata/odata.json
+++ b/static/redfish/v1/JsonSchemas/odata/odata.json
@@ -1,5 +1,5 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
"definitions": {
"context": {
"type": "string",
@@ -30,10 +30,10 @@
"type": "string",
"readonly": true,
"description": "The type of a resource.",
- "longDescription": "The value of this property shall be an absolute URL that specifies the type of the resource and it shall be of the form defined in the Redfish specification."
+ "longDescription": "The value of this property shall be a URI fragment that specifies the type of the resource and it shall be of the form defined in the Redfish specification."
},
"count": {
- "type": "number",
+ "type": "integer",
"readonly": true,
"description": "The number of items in a collection.",
"longDescription": "The value of this property shall be an integer representing the number of items in a collection."
@@ -43,6 +43,13 @@
"readonly": true,
"description": "The current ETag of the resource.",
"longDescription": "The value of this property shall be a string that is defined by the ETag HTTP header definition in RFC7232."
+ },
+ "nextLink": {
+ "type": "string",
+ "format": "uri",
+ "readonly": true,
+ "description": "The URI to the resource containing the next set of partial members.",
+ "longDescription": "The value of this property shall be a URI to a resource, with the same @odata.type, containing the next set of partial members."
}
}
}
diff --git a/static/redfish/v1/JsonSchemas/redfish-payload-annotations/index.json b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/index.json
new file mode 100644
index 0000000000..74dcb85180
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/redfish-payload-annotations",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "redfish-payload-annotations Schema File",
+ "Schema": "#redfish-payload-annotations.redfish-payload-annotations",
+ "Description": "redfish-payload-annotations Schema File Location",
+ "Id": "redfish-payload-annotations",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.json",
+ "Uri": "/redfish/v1/JSONSchemas/redfish-payload-annotations/redfish-payload-annotations.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
new file mode 100644
index 0000000000..0bfdb13840
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
@@ -0,0 +1,112 @@
+{
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_1.json",
+ "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "properties": {
+ "@Redfish.ActionInfo": {
+ "description": "The term can be applied to an Action to specify a URI to an ActionInfo resource which describes the parameters supported by this instance of the Action.",
+ "type": "string",
+ "format": "uri",
+ "readonly": true
+ },
+ "@Redfish.Settings": {
+ "description": "Reference to the resource that represents the settings to be applied to this object.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/Settings"
+ },
+ "@Redfish.SettingsApplyTime": {
+ "description": "Configuration settings for when the values in the settings object are applied to a given resource.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/PreferredApplyTime"
+ },
+ "@Redfish.OperationApplyTime": {
+ "description": "The requested apply time from a client when performing a Create, Delete, or Action operation.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTime"
+ },
+ "@Redfish.OperationApplyTimeSupport": {
+ "description": "Indicates if a client is allowed to request for a specific apply time of a Create, Delete, or Action operation of a given resource via the OperationApplyTime term.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTimeSupport"
+ },
+ "@Redfish.MaintenanceWindow": {
+ "description": "Maintenance window configuration of a resource for when to apply settings or operations.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/MaintenanceWindow"
+ },
+ "@Redfish.CollectionCapabilities": {
+ "description": "Reference to the resource that represents the POST capabilities of a given collection.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CollectionCapabilities.json#/definitions/CollectionCapabilities"
+ },
+ "@odata.context": {
+ "type": "string",
+ "format": "uri",
+ "readonly": true,
+ "description": "The OData description of a payload.",
+ "longDescription": "The value of this property shall be the context URL that describes the resource according to OData-Protocol and shall be of the form defined in the Redfish specification."
+ },
+ "@odata.id": {
+ "type": "string",
+ "format": "uri",
+ "readonly": true,
+ "description": "The unique identifier for a resource.",
+ "longDescription": "The value of this property shall be the unique identifier for the resource and it shall be of the form defined in the Redfish specification."
+ },
+ "@odata.type": {
+ "type": "string",
+ "readonly": true,
+ "description": "The type of a resource.",
+ "longDescription": "The value of this property shall be a URI fragment that specifies the type of the resource and it shall be of the form defined in the Redfish specification."
+ },
+ "@odata.etag": {
+ "type": "string",
+ "readonly": true,
+ "description": "The current ETag of the resource.",
+ "longDescription": "The value of this property shall be a string that is defined by the ETag HTTP header definition in RFC7232."
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.AllowableValues$": {
+ "description": "The set of allowable values for a parameter or property.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ },
+ "readonly": true
+ },
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.RequiredOnCreate$": {
+ "description": "The term specifies that a property is required to be specified in the body of a POST request to create the resource.",
+ "type": "boolean",
+ "readonly": true
+ },
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.SetOnlyOnCreate$": {
+ "description": "The term specifies that a property can only be set when a client is creating a new instance of a resource via POST.",
+ "type": "boolean",
+ "readonly": true
+ },
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.OptionalOnCreate$": {
+ "description": "The term specifies that a property may be set when a client is creating a new instance of a resource via POST.",
+ "type": "boolean",
+ "readonly": true
+ },
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.UpdatableAfterCreate$": {
+ "description": "The term specifies that a property may be set by a client using PATCH after creating a new instance of a resource via POST.",
+ "type": "boolean",
+ "readonly": true
+ },
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@Message.ExtendedInfo$": {
+ "description": "The ExtendedInfo annotation can be applied to any object or property to provide additional information about the item.",
+ "type": "array",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Message.json#/definitions/Message"
+ }
+ },
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@odata.count$": {
+ "type": "integer",
+ "readonly": true,
+ "description": "The number of items in a collection.",
+ "longDescription": "The value of this property shall be an integer representing the number of items in a collection."
+ },
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@odata.nextLink$": {
+ "type": "string",
+ "format": "uri",
+ "readonly": true,
+ "description": "The URI to the resource containing the next set of partial members.",
+ "longDescription": "The value of this property shall be a URI to a resource, with the same @odata.type, containing the next set of partial members."
+ }
+ }
+}
diff --git a/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json b/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
index 7308bf7b2e..7a7e9675b3 100644
--- a/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
+++ b/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
@@ -1,101 +1,155 @@
-{
- "id": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0",
- "type": "object",
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0",
- "title": "Redfish Schema Extension",
- "description": "The properties defined in this schema shall adhere to the requirements of the Redfish Specification and the semantics of the descriptions in this file.",
- "allOf": [
- {
- "$ref": "http://json-schema.org/draft-04/schema"
- }
- ],
- "definitions": {
- "readonly": {
- "type": "boolean",
- "description": "This property shall designate a property to be readonly when set to true."
- },
- "requiredOnCreate": {
- "type": "array",
- "items": {
- "type": "boolean"
- },
- "description": "This property is required to be specified in the body of a POST request to create the resource."
- },
- "requiredParameter": {
- "type": "boolean",
- "description": "This property specifies that an action parameter is required to be provided by the client as part of the action request when set to true. Parameters not containing this property with the value of true can be left out of the client's action request."
- },
- "longDescription": {
- "type": "string",
- "description": "This attribute shall contain normative language relating to the Redfish Specification and documentation."
- },
- "copyright": {
- "type": "string",
- "description": "This attribute shall contain the copyright notice for the schema."
- },
- "deprecated": {
- "type": "string",
- "description": "The term shall be applied to a property in order to specify that the property is deprecated. The value of the string should explain the deprecation, including new property or properties to be used. The property can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated properties are likely to be removed in a future major version of the schema."
- },
- "enumDescriptions": {
- "type": "object",
- "description": "This attribute shall contain informative language related to the enumeration values of the property."
- },
- "enumLongDescriptions": {
- "type": "object",
- "description": "This attribute shall contain normative language relating to the enumeration values of the property."
- },
- "enumDeprecated": {
- "type": "object",
- "description": "The term shall be applied to a value in order to specify that the value is deprecated. The value of the string should explain the deprecation, including new value to be used. The value can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated values are likely to be removed in a future major version of the schema."
- },
- "units": {
- "type": "string",
- "description": "This attribute shall contain the units of measure used by the value of the property."
- },
- "owningEntity": {
- "type": "string",
- "description": "Indicates the name of the entity responsible for development, publication and maintenance of a given schema. Possible values include DMTF, SNIA or an OEM label such as is used in a Redfish OEM extension section."
- }
- },
- "properties": {
- "readonly": {
- "$ref": "#/definitions/readonly"
- },
- "requiredOnCreate": {
- "$ref": "#/definitions/requiredOnCreate"
- },
- "requiredParameter": {
- "$ref": "#/definitions/requiredParameter"
- },
- "longDescription": {
- "$ref": "#/definitions/longDescription"
- },
- "copyright": {
- "$ref": "#/definitions/copyright"
- },
- "deprecated": {
- "$ref": "#/definitions/deprecated"
- },
- "enumDescriptions": {
- "$ref": "#/definitions/enumDescriptions"
- },
- "enumLongDescriptions": {
- "$ref": "#/definitions/enumLongDescriptions"
- },
- "enumDeprecated": {
- "$ref": "#/definitions/enumDeprecated"
- },
- "units": {
- "$ref": "#/definitions/units"
- },
- "parameters": {
- "type": "object",
- "description": "This term shall contain parameter definitions for a given action.",
- "additionalProperties": { "$ref": "#" }
- },
- "owningEntity": {
- "$ref": "#/definitions/owningEntity"
- }
- }
-}
+{
+ "id": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_5_0",
+ "type": "object",
+ "$schema": "http://json-schema.org/draft-04/schema#",
+ "title": "Redfish Schema Extension",
+ "description": "The properties defined in this schema shall adhere to the requirements of the Redfish Specification and the semantics of the descriptions in this file.",
+ "definitions": {
+ "readonly": {
+ "type": "boolean",
+ "description": "This property shall designate a property to be readonly when set to true."
+ },
+ "requiredOnCreate": {
+ "type": "array",
+ "items": {
+ "type": "boolean"
+ },
+ "description": "This property is required to be specified in the body of a POST request to create the resource."
+ },
+ "requiredParameter": {
+ "type": "boolean",
+ "description": "This property specifies that an action parameter is required to be provided by the client as part of the action request when set to true. Parameters not containing this property with the value of true can be left out of the client's action request."
+ },
+ "longDescription": {
+ "type": "string",
+ "description": "This attribute shall contain normative language relating to the Redfish Specification and documentation."
+ },
+ "copyright": {
+ "type": "string",
+ "description": "This attribute shall contain the copyright notice for the schema."
+ },
+ "deprecated": {
+ "type": "string",
+ "description": "The term shall be applied to a property in order to specify that the property is deprecated. The value of the string should explain the deprecation, including new property or properties to be used. The property can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated properties are likely to be removed in a future major version of the schema."
+ },
+ "enumDescriptions": {
+ "type": "object",
+ "description": "This attribute shall contain informative language related to the enumeration values of the property."
+ },
+ "enumLongDescriptions": {
+ "type": "object",
+ "description": "This attribute shall contain normative language relating to the enumeration values of the property."
+ },
+ "enumDeprecated": {
+ "type": "object",
+ "description": "The term shall be applied to a value in order to specify that the value is deprecated. The value of the string should explain the deprecation, including new value to be used. The value can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated values are likely to be removed in a future major version of the schema."
+ },
+ "units": {
+ "type": "string",
+ "description": "This attribute shall contain the units of measure used by the value of the property."
+ },
+ "owningEntity": {
+ "type": "string",
+ "description": "Indicates the name of the entity responsible for development, publication and maintenance of a given schema. Possible values include DMTF, SNIA or an OEM label such as is used in a Redfish OEM extension section."
+ },
+ "excerpt": {
+ "type": "string",
+ "description": "The term specifies that the property is a Excerpt data element that shall appear in objects marked as a Excerpt Copy when the value of the term matches the type specified by the ExcerptCopy term. If the value of the term is unspecified, the property shall appear in all ExcerptCopy instances."
+ },
+ "excerptCopy": {
+ "type": "string",
+ "description": "The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as Excerpt in that referenced definition shall be included. The value of the term shall contain the name and value of a key property used to construct the Excerpt subset of properties from the referenced definition. If the value of the term is not defined, then all Excerpt properties shall be copied from the referenced definition."
+ },
+ "excerptCopyOnly": {
+ "type": "string",
+ "description": "The term specifies that the property is a data element that shall appear only when the resource definition is used as a copy (using the ExcerptCopy term), and shall not appear in the original data resource."
+ },
+ "insertable": {
+ "type": "boolean",
+ "description": "The term specifies if new members can be added to the resource using the POST method."
+ },
+ "updatable": {
+ "type": "boolean",
+ "description": "The term specifies whether or not the resource is able to be updated using the PATCH or PUT methods."
+ },
+ "deletable": {
+ "type": "boolean",
+ "description": "The term specifies whether or not the resource is able to be removed using the DELETE methods."
+ },
+ "uris": {
+ "type": "array",
+ "items": {
+ "type": "string"
+ },
+ "description": "The term specifies the URIs a service is allowed to use for the given resource."
+ },
+ "autoExpand": {
+ "type": "boolean",
+ "description": "The term specifies if the resource referenced by the hyperlink shall be expanded in the response body as specified in the 'Expanded resources' clause of the Redfish Specification."
+ }
+ },
+ "properties": {
+ "readonly": {
+ "$ref": "#/definitions/readonly"
+ },
+ "requiredOnCreate": {
+ "$ref": "#/definitions/requiredOnCreate"
+ },
+ "requiredParameter": {
+ "$ref": "#/definitions/requiredParameter"
+ },
+ "longDescription": {
+ "$ref": "#/definitions/longDescription"
+ },
+ "copyright": {
+ "$ref": "#/definitions/copyright"
+ },
+ "deprecated": {
+ "$ref": "#/definitions/deprecated"
+ },
+ "enumDescriptions": {
+ "$ref": "#/definitions/enumDescriptions"
+ },
+ "enumLongDescriptions": {
+ "$ref": "#/definitions/enumLongDescriptions"
+ },
+ "enumDeprecated": {
+ "$ref": "#/definitions/enumDeprecated"
+ },
+ "units": {
+ "$ref": "#/definitions/units"
+ },
+ "parameters": {
+ "type": "object",
+ "description": "This term shall contain parameter definitions for a given action.",
+ "additionalProperties": { "$ref": "#" }
+ },
+ "owningEntity": {
+ "$ref": "#/definitions/owningEntity"
+ },
+ "excerpt": {
+ "$ref": "#/definitions/excerpt"
+ },
+ "excerptCopy": {
+ "$ref": "#/definitions/excerptCopy"
+ },
+ "excerptCopyOnly": {
+ "$ref": "#/definitions/excerptCopyOnly"
+ },
+ "insertable": {
+ "$ref": "#/definitions/insertable"
+ },
+ "updatable": {
+ "$ref": "#/definitions/updatable"
+ },
+ "deletable": {
+ "$ref": "#/definitions/deletable"
+ },
+ "uris": {
+ "$ref": "#/definitions/uris"
+ },
+ "autoExpand": {
+ "$ref": "#/definitions/autoExpand"
+ }
+ }
+}
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index 0d1b4ab3c1..e7c8f5f248 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.3.0-->
+<!--# Redfish Schema: AccountService v1.3.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -65,6 +65,12 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AccountService</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -73,7 +79,10 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AccountService" BaseType="AccountService.AccountService">
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Indicates whether this service is enabled. If set to false, the AccountService is disabled. This means no users can be created, deleted or modified. Any service attempting to access the AccountService resource (for example, the Session Service) will fail. New sessions cannot be started when the service is disabled. However, established sessions may still continue operating. This does not affect Basic AUTH connections."/>
@@ -157,6 +166,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_0_4.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_0_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService">
@@ -181,6 +196,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_1_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService">
@@ -194,7 +215,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="AccountService.v1_2_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="AccountService.v1_2_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -216,6 +240,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_2_1.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -333,7 +363,10 @@
<Annotation Term="OData.Description" String="This property is used with a PATCH or PUT to write a base64 encoded version of the kerberos keytab for the account. This property is null on a GET."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be a base64 encoded version of the kerberos keytab for this account service. The value shall be null for GET requests."/>
</Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<EnumType Name="AuthenticationTypes">
@@ -358,7 +391,10 @@
<Annotation Term="OData.Description" String="This property contains the settings needed to search an external LDAP service."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall contain the settings needed to search an external LDAP service."/>
</Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<ComplexType Name="LDAPSearchSettings">
@@ -404,10 +440,19 @@
<Annotation Term="OData.Description" String="The name of the local role in which to map the remote user or group."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall contain the value of the RoleId property within a Role resource on this Redfish service in which to map the remote user or group."/>
</Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_0.AccountService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ActionInfo_v1.xml b/static/redfish/v1/schema/ActionInfo_v1.xml
index 83a0bcc240..639e50587d 100644
--- a/static/redfish/v1/schema/ActionInfo_v1.xml
+++ b/static/redfish/v1/schema/ActionInfo_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ActionInfo v1.0.3-->
+<!--# Redfish Schema: ActionInfo v1.1.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -133,9 +133,34 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to perform editoral updates of descriptions defined in this schema."/>
+ <Annotation Term="OData.Description" String="This version was created to perform editorial updates of descriptions defined in this schema."/>
<EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_2.ActionInfo"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_3.ActionInfo"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add properties to specify parameter minimum and maximum values."/>
+ <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_4.ActionInfo"/>
+
+ <ComplexType Name="Parameters" BaseType="ActionInfo.v1_0_0.Parameters">
+ <Property Name="MinimumValue" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum supported value for this parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum value of an integer or number type parameter supported by this service. This property shall not be present for parameters that are of types other than integer or number."/>
+ </Property>
+ <Property Name="MaximumValue" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum supported value of this parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum value of an integer or number type parameter supported by this service. This property shall not be present for parameters that are of types other than integer or number."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index 6a2fe51c5b..27db7f5159 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -1,15 +1,16 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Assembly v1.1.0-->
+<!--# Redfish Schema: Assembly v1.2.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
@@ -23,6 +24,9 @@
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
+ <edmx:Include Namespace="PhysicalContext"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -48,6 +52,32 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/Assembly</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/Assembly</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Power/PowerSupplies/{PowerSupplyId}/Assembly</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Assembly</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Thermal/Fans/{FanId}/Thermal</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -107,7 +137,7 @@
<Property Name="ProductionDate" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Production date of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the date of production or manufacture for this assembly."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the date of production or manufacture for this assembly. The time of day portion of the property shall be '00:00:00Z' if the time of day is unknown."/>
</Property>
<Property Name="Producer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -140,7 +170,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Assembly.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Assembly.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -153,7 +186,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Assembly.v1_0_0.AssemblyDataOemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Assembly.v1_0_0.AssemblyDataOemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="AssemblyDataOemActions">
@@ -164,12 +200,46 @@
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the time of day portion of the ProductionDate property."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_0_0.Assembly"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Assembly" BaseType="Assembly.v1_0_0.Assembly"/>
<EntityType Name="AssemblyData" BaseType="Assembly.v1_0_0.AssemblyData">
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the time of day portion of the ProductionDate property."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_1_0.Assembly"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add SerialNumber and PhysicalContext properties."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_1_1.Assembly"/>
+
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_0.AssemblyData">
+ <Property Name="SerialNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The serial number of this assembly."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a manufacturer-allocated number used to identify the assembly."/>
+ </Property>
+ <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Describes the area or device to which this assembly data applies."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the physical context for this assembly data."/>
+ </Property>
</EntityType>
</Schema>
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index 73d27e46e8..b45eadadd3 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AttributeRegistry v1.2.0-->
+<!--# Redfish Schema: AttributeRegistry v1.2.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -168,8 +168,8 @@
<Property Name="MenuPath" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A path that describes the menu hierarchy of this attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string indicating the menu hierarchy of this attribute, in the form of a path to the menu names."/>
- <Annotation Term="Validation.Pattern" String="^[.]?[A-Za-z0-9_//]+$"/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a string indicating the menu hierarchy of this attribute, in the form of a path to the menu names. It shall start with './' to indicate the root menu, followed by the menu names with '/' characters to delineate the menu traversal."/>
+ <Annotation Term="Validation.Pattern" String="^\.\/([^/]+(\/[^/]+)*)?$"/>
</Property>
<Property Name="ReadOnly" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -184,7 +184,7 @@
<Property Name="GrayOut" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The gray-out state of this attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the gray-out state of this attribute. When set to true, a grayed-out attribute should be grayed out in user interfaces. But, unlike ReadOnly, the value of grayed-out attributes might still be be modified. The grayout state of an attribute might be affected by the results of evaluating the 'Dependencies' array."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the gray-out state of this attribute. When set to true, a grayed-out attribute should be grayed out in user interfaces. But, unlike ReadOnly, the value of grayed-out attributes might still be modified. The grayout state of an attribute might be affected by the results of evaluating the 'Dependencies' array."/>
</Property>
<Property Name="Hidden" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -240,7 +240,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The unique name string of this menu."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the name of this menu that is unique in this registry."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
+ <Annotation Term="Validation.Pattern" String="^[^/]+$"/>
</Property>
<Property Name="DisplayName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -265,8 +265,8 @@
<Property Name="MenuPath" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A path that describes this menu hierarchy relative to other menus."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string indicating the menu hierarchy of this menu, in the form of a path to the menu names."/>
- <Annotation Term="Validation.Pattern" String="^[.]?[A-Za-z0-9_//]+$"/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a string indicating the menu hierarchy of this menu, in the form of a path to the menu names. It shall start with './' to indicate the root menu, followed by the menu names with '/' characters to delineate the menu traversal."/>
+ <Annotation Term="Validation.Pattern" String="^\.\/([^/]+(\/[^/]+)*)?$"/>
</Property>
</ComplexType>
@@ -297,7 +297,6 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The value name of the attribute."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be a string representing the value name of the attribute. ValueName is a unique string within the list of possible values in the 'Value' array of a given attribute."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
</Property>
<Property Name="ValueDisplayName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -526,6 +525,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_2.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct typographical errors in descriptions. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to update regex patterns used on several properties."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_3.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_2.AttributeRegistry">
@@ -539,7 +544,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="AttributeRegistry.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="AttributeRegistry.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -569,6 +577,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_1.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct typographical errors in descriptions. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to update regex patterns used on several properties."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_2.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_2.AttributeRegistry"/>
@@ -599,5 +613,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct typographical errors in descriptions. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to update regex patterns used on several properties."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_0.AttributeRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Bios_v1.xml b/static/redfish/v1/schema/Bios_v1.xml
index 2f98730602..ce8c3f3bd7 100644
--- a/static/redfish/v1/schema/Bios_v1.xml
+++ b/static/redfish/v1/schema/Bios_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Bios v1.0.3 -->
+<!--# Redfish Schema: Bios v1.0.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -31,7 +31,7 @@
<EntityType Name="Bios" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The Bios schema contains properties related to the BIOS Attribute Registry. The Attribute Registry describes the system-specific BIOS attributes and Actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect."/>
+ <Annotation Term="OData.Description" String="The Bios schema contains properties related to the BIOS Attribute Registry. The Attribute Registry describes the system-specific BIOS attributes and Actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client will find the @Redfish.Settings term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the @Redfish.Settings term."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent BIOS attributes for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -49,12 +49,18 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Bios</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Bios</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="ResetBios" IsBound="true">
<Parameter Name="Bios" Type="Bios.v1_0_0.Actions"/>
<Annotation Term="OData.Description" String="This action is used to reset the BIOS attributes to default."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a reset of the BIOS attributes to teir default values."/>
+ <Annotation Term="OData.LongDescription" String="This action shall perform a reset of the BIOS attributes to their default values. A system reset may be required for the default values to be applied. This action may impact other resources."/>
</Action>
<Action Name="ChangePassword" IsBound="true">
@@ -100,7 +106,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Bios.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Bios.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -143,5 +152,11 @@
<EntityType Name="Bios" BaseType="Bios.v1_0_2.Bios"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. This version was also created to clarify some behavioral aspects for the ResetBios action, and to add text about the presence of the @Redfish.Settings term."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_0_3.Bios"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/BootOptionCollection_v1.xml b/static/redfish/v1/schema/BootOptionCollection_v1.xml
index 955287492a..8cf705f95f 100644
--- a/static/redfish/v1/schema/BootOptionCollection_v1.xml
+++ b/static/redfish/v1/schema/BootOptionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="BootOptionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of BootOption resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of BootOption instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -50,10 +51,18 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/BootOptions</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/BootOptions</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(BootOption.BootOption)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/BootOption_v1.xml b/static/redfish/v1/schema/BootOption_v1.xml
index ce321df8a7..c77c38daf9 100644
--- a/static/redfish/v1/schema/BootOption_v1.xml
+++ b/static/redfish/v1/schema/BootOption_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: BootOption v1.0.0-->
+<!--# Redfish Schema: BootOption v1.0.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -35,6 +35,7 @@
<EntityType Name="BootOption" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The BootOption resource reports information about a single BootOption contained within a system."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single boot option contained within a system."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -49,9 +50,15 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some implementations may allow the deletion of individual Boot Option Entries."/>
+ <Annotation Term="OData.Description" String="Some implementations may allow the deletion of individual Boot Option Entries."/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/BootOptions/{BootOptionId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/BootOptions/{BootOptionId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -61,6 +68,7 @@
<EntityType Name="BootOption" BaseType="BootOption.BootOption">
<Annotation Term="OData.Description" String="This is the schema definition for the BootOption resource. It represents the properties of a bootable device available in the System."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single boot option contained within a system."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="BootOptionReference" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -85,8 +93,8 @@
</Property>
<Property Name="Alias" Type="ComputerSystem.BootSource">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The alias of this Boot Source when described in the BootSourceOverrideTarget property in the Computersystem resource."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain an alias to the Boot Source that describes this Boot Option in the BootSourceOverrideTarget property in the ComputerSystem resource. The possible values of this property are specified through the Redfish.AllowableValues annotation on BootSourceOverrideTarget in the ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="The alias of this Boot Source."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the string alias of this Boot Source that describes the type of boot that will be performed."/>
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -97,14 +105,17 @@
<Property Name="Actions" Type="BootOption.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
+ </Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="BootOption.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="BootOption.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -115,5 +126,11 @@
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BootOption.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="BootOption" BaseType="BootOption.v1_0_0.BootOption"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ChassisCollection_v1.xml b/static/redfish/v1/schema/ChassisCollection_v1.xml
index d51483407c..0abe593d85 100644
--- a/static/redfish/v1/schema/ChassisCollection_v1.xml
+++ b/static/redfish/v1/schema/ChassisCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="ChassisCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Chassis resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Chassis instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,10 +50,17 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index d78fde1a40..630398bba5 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.7.0-->
+<!--# Redfish Schema: Chassis v1.8.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -64,6 +64,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
<edmx:Include Namespace="Switch"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeSlots_v1.xml">
+ <edmx:Include Namespace="PCIeSlots"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -89,6 +92,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="Reset" IsBound="true">
@@ -156,7 +164,10 @@
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A reference to the logs for this chassis."/>
@@ -222,7 +233,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Chassis.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Chassis.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -378,6 +392,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_0_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_0_6.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -461,10 +481,19 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_1_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_6.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_1_2.Chassis">
- <Property Name="Location" Type="Resource.Location" Nullable="false"/>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The Location of the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated chassis."/>
+ </Property>
</EntityType>
<ComplexType Name="Links" BaseType="Chassis.v1_0_0.Links">
@@ -513,6 +542,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_2_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show the ChassisType enumerated list was updated."/>
@@ -543,6 +578,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_3_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_3_1.Chassis">
@@ -610,6 +651,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_4_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_4_1.Chassis"/>
@@ -636,6 +683,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_5_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add a link to an Assembly resource."/>
@@ -649,6 +702,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_0.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_6_0.Chassis">
@@ -669,5 +728,23 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_1.Chassis">
+ <NavigationProperty Name="PCIeSlots" Type="PCIeSlots.PCIeSlots" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A reference to the PCIe Slot properties of this chassis."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resource that represents the PCIe Slot information for this chassis and shall be of type PCIeSlot."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CollectionCapabilities_v1.xml b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
index cf7541ac61..c2296b5e0d 100644
--- a/static/redfish/v1/schema/CollectionCapabilities_v1.xml
+++ b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CollectionCapabilities v1.0.0-->
+<!--# Redfish Schema: CollectionCapabilities v1.1.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -70,6 +70,9 @@
<Member Name="ComputerSystemComposition">
<Annotation Term="OData.Description" String="This capability describes a client creating a new ComputerSystem instance from a set of disaggregated hardware."/>
</Member>
+ <Member Name="ComputerSystemConstrainedComposition">
+ <Annotation Term="OData.Description" String="This capability describes a client creating a new ComputerSystem instance from a set of constraints."/>
+ </Member>
<Member Name="VolumeCreation">
<Annotation Term="OData.Description" String="This capability describes a client creating a new Volume instance as part of an existing storage subsystem."/>
</Member>
@@ -95,5 +98,17 @@
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_0.CollectionCapabilities"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add ComputerSystemConstrainedComposition to the UseCase enum."/>
+ <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_1.CollectionCapabilities"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CompositionService_v1.xml b/static/redfish/v1/schema/CompositionService_v1.xml
index 8c5abcc0f3..04c606e1b8 100644
--- a/static/redfish/v1/schema/CompositionService_v1.xml
+++ b/static/redfish/v1/schema/CompositionService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CompositionService v1.0.1-->
+<!--# Redfish Schema: CompositionService v1.1.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -55,6 +55,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/CompositionService</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -63,7 +68,10 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="CompositionService" BaseType="CompositionService.CompositionService">
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
@@ -91,7 +99,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="CompositionService.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="CompositionService.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -108,5 +119,27 @@
<EntityType Name="CompositionService" BaseType="CompositionService.v1_0_0.CompositionService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="CompositionService" BaseType="CompositionService.v1_0_1.CompositionService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="CompositionService" BaseType="CompositionService.v1_0_2.CompositionService">
+ <Property Name="AllowOverprovisioning" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="This indicates whether this service is allowed to overprovision a composition relative to the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is allowed to overprovision a composition relative to the composition request."/>
+ </Property>
+ <Property Name="AllowZoneAffinity" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates whether a client is allowed to request that given composition request is fulfilled by a specified Resource Zone."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether a client is allowed to request that given composition request is fulfilled by a specified Resource Zone."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
index 933303136b..71cd597cd4 100644
--- a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="ComputerSystemCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of ComputerSystem resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of ComputerSystem instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -50,10 +51,17 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index 89757bbcd1..a2063ee167 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.5.0-->
+<!--# Redfish Schema: ComputerSystem v1.5.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -17,6 +17,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
<edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
@@ -109,6 +112,12 @@
<Annotation Term="OData.Description" String="A Composed Computer System can be deleted when a client would like to retire it."/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="Reset" IsBound="true">
@@ -244,7 +253,7 @@
</Property>
<Property Name="Boot" Type="ComputerSystem.v1_0_0.Boot" Nullable="false">
<Annotation Term="OData.Description" String="Information about the boot settings for this system."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe boot information for the current resource. Changes to this object do not alter the BIOS persistent boot order configuration."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe boot information for the current resource."/>
</Property>
<Property Name="BiosVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -287,7 +296,10 @@
<Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type LogServiceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
@@ -323,7 +335,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ComputerSystem.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="ComputerSystem.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -402,17 +417,17 @@
<Property Name="BootSourceOverrideTarget" Type="ComputerSystem.BootSource">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The current boot source to be used at next boot instead of the normal boot device, if BootSourceOverrideEnabled is true."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the source to boot the system from, overriding the normal boot order. The valid values for this property are specified through the Redfish.AllowableValues annotation. Pxe indicates to PXE boot from the primary NIC; Floppy, Cd, Usb, Hdd indicates to boot from their devices respectively. BiosSetup indicates to boot into the native BIOS screen setup. Utilities and Diags indicate to boot from the local utilities or diags partitions. UefiTarget indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. UefiBootNext indicates to boot from the UEFI BootOptionReference found in BootNext."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the source to boot the system from, overriding the normal boot order. The valid values for this property are specified through the Redfish.AllowableValues annotation. Pxe indicates to PXE boot from the primary NIC; Floppy, Cd, Usb, Hdd indicates to boot from their devices respectively. BiosSetup indicates to boot into the native BIOS screen setup. Utilities and Diags indicate to boot from the local utilities or diags partitions. UefiTarget indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. UefiBootNext indicates to boot from the UEFI BootOptionReference found in BootNext. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
<Property Name="BootSourceOverrideEnabled" Type="ComputerSystem.v1_0_0.BootSourceOverrideEnabled">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Describes the state of the Boot Source Override feature."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be Once if this is a one time boot override and Continuous if this selection should remain active until cancelled. If the property value is set to Once, the value will be reset back to Disabled after the BootSourceOverrideTarget actions have been completed."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be Once if this is a one time boot override and Continuous if this selection should remain active until cancelled. If the property value is set to Once, the value will be reset back to Disabled after the BootSourceOverrideTarget actions have been completed. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
<Property Name="UefiTargetBootSourceOverride" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="This property is the UEFI Device Path of the device to boot from when BootSourceOverrideTarget is UefiTarget."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the UEFI device path of the override boot target. The valid values for this property are specified through the Redfish.AllowableValues annotation. BootSourceOverrideEnabled = Continuous is not supported for UEFI Boot Source Override as this setting is defined in UEFI as a one time boot only."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the UEFI device path of the override boot target. The valid values for this property are specified through the Redfish.AllowableValues annotation. BootSourceOverrideEnabled = Continuous is not supported for UEFI Boot Source Override as this setting is defined in UEFI as a one time boot only. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
</ComplexType>
@@ -492,7 +507,10 @@
<Annotation Term="OData.Description" String="The processor model for the primary or majority of processors in this system."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the processor model for the central processors in the system, per the description in the Processor Information - Processor Family section of the SMBIOS Specification DSP0134 2.8 or later."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="MemorySummary">
@@ -504,8 +522,12 @@
<Annotation Term="OData.Description" String="The total configured operating system-accessible memory (RAM), measured in GiB."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the amount of configured system general purpose volatile (RAM) memory as measured in gibibytes."/>
<Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="GiBy"/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
</ComplexType>
</Schema>
@@ -552,6 +574,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_6.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_7.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -640,8 +668,14 @@
<Annotation Term="OData.Description" String="This property indicates the interface type of the Trusted Module."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the interface type of the installed Trusted Module."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<EnumType Name="InterfaceType">
@@ -688,6 +722,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -731,7 +771,10 @@
<Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type HostedStorageServices."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<EnumType Name="HostingRole">
@@ -781,6 +824,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_1.ComputerSystem">
@@ -841,6 +890,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_1.ComputerSystem"/>
@@ -851,6 +906,7 @@
<Annotation Term="OData.Description" String="The total configured, system-accessible persistent memory, measured in GiB."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the total amount of configured persistent memory available to the system as measured in gibibytes."/>
<Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="GiBy"/>
</Property>
</ComplexType>
@@ -876,6 +932,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem">
@@ -960,8 +1022,14 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the action to perform upon the expiration of the Watchdog Timer."/>
<Annotation Term="Redfish.Required"/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<EnumType Name="WatchdogWarningActions">
@@ -1006,5 +1074,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Additionally, it was created to update the longDescription of several Boot Override properties."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_0.ComputerSystem"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index 86a049e831..40984a4104 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.4.0-->
+<!--# Redfish Schema: Drive v1.5.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -70,6 +70,14 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="SecureErase" IsBound="true">
@@ -104,7 +112,10 @@
<Annotation Term="OData.Description" String="The revision of this Drive. This is typically the firmware/hardware version of the drive."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the revision as defined by the manufacturer for the associated drive."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="CapacityBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The size in bytes of this Drive."/>
@@ -203,6 +214,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of reads and writes that are predicted to still be available for the media."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an indicator of the percentage of life remaining in the Drive's media."/>
+ <Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="Links" Type="Drive.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
@@ -229,7 +241,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Drive.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Drive.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -346,6 +361,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_0_3.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_0_4.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -372,14 +393,18 @@
<Property Name="OperationName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The name of the operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be a string of the name of the operation."/>
</Property>
<Property Name="PercentageComplete" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of the operation that has been completed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be an interger of the percentage of the operation that has been completed."/>
+ <Annotation Term="Measures.Unit" String="%"/>
</Property>
<NavigationProperty Name="AssociatedTask" Type="Task.Task" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A reference to the task associated with the operation if any."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource of type Task that represents the task associated with the operation."/>
</NavigationProperty>
</ComplexType>
@@ -403,6 +428,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_1_2.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_1_3.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Drive" BaseType="Drive.v1_1_2.Drive"/>
@@ -423,6 +454,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_2_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_2_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Drive" BaseType="Drive.v1_2_1.Drive">
@@ -435,6 +472,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_3_0.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Drive" BaseType="Drive.v1_3_0.Drive">
@@ -445,5 +488,31 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_0.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_1.Drive">
+ <Property Name="HotspareReplacementMode" Type="Drive.v1_5_0.HotspareReplacementModeType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The replacement mode for the hotspare drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify if a commissioned hotspare will continue to serve as a hotspare once the failed drive is replaced."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="HotspareReplacementModeType">
+ <Member Name="Revertible">
+ <Annotation Term="OData.Description" String="A hotspare drive that is commissioned due to a drive failure will revert to being a hotspare once the failed drive is replaced and rebuilt."/>
+ </Member>
+ <Member Name="NonRevertible">
+ <Annotation Term="OData.Description" String="A hotspare drive that is commissioned due to a drive failure will remain as a data drive and will not revert to a hotspare if the failed drive is replaced."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EndpointCollection_v1.xml b/static/redfish/v1/schema/EndpointCollection_v1.xml
index f28d80415b..00ba4e621f 100644
--- a/static/redfish/v1/schema/EndpointCollection_v1.xml
+++ b/static/redfish/v1/schema/EndpointCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
@@ -30,10 +33,34 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EndpointCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of Endpoint resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Endpoint instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Endpoints</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/Endpoint_v1.xml b/static/redfish/v1/schema/Endpoint_v1.xml
index cd3924d41d..a84bd080ab 100644
--- a/static/redfish/v1/schema/Endpoint_v1.xml
+++ b/static/redfish/v1/schema/Endpoint_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Endpoint v1.1.0-->
+<!--# Redfish Schema: Endpoint v1.2.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
<edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
</edmx:Reference>
@@ -51,6 +54,26 @@
<EntityType Name="Endpoint" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Endpoint schema defines the properties of an Endpoint resource. It represents the properties of an entity that sends or receives protocol defined messages over a transport."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a fabric endpoint for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Endpoints/{EndpointId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -61,7 +84,10 @@
<EntityType Name="Endpoint" BaseType="Endpoint.Endpoint">
<Annotation Term="OData.Description" String="This is the schema definition for the Endpoint resource. It represents the properties of an entity that sends or receives protocol defined messages over a transport."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a fabric endpoint for a Redfish implementation."/>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="EndpointProtocol" Type="Protocol.Protocol">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The protocol supported by this endpoint."/>
@@ -82,6 +108,7 @@
</Property>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="OData.Description" String="Redundancy information for the lower level endpoints supporting this endpoint."/>
+ <Annotation Term="OData.LongDescription" String="The values of the properties in this array shall be used to show how this endpoint is grouped with other endpoints for form redundancy sets."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<Property Name="HostReservationMemoryBytes" Type="Edm.Int64">
@@ -93,9 +120,11 @@
<Property Name="Links" Type="Endpoint.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links object contains the links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
</Property>
<Property Name="Actions" Type="Endpoint.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The Actions object contains the available custom actions on this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -120,7 +149,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Endpoint.v1_0_0.OemActions"/>
+ <Property Name="Oem" Type="Endpoint.v1_0_0.OemActions">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -151,12 +183,14 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The PCI ID of the connected entity."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Function Number of the connected PCIe entity."/>
+ <Annotation Term="Redfish.Deprecated" String="This property has been deprecated in favor of the FunctionNumber property inside the EntityPciId object."/>
</Property>
<Property Name="PciClassCode" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Class Code, Subclass code, and Programming Interface code of this PCIe function."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Class Code, Subclass code, and Programming Interface code of the PCIe device function."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){3}$"/>
+ <Annotation Term="Redfish.Deprecated" String="This property has been deprecated in favor of the ClassCode property inside the EntityPciId object."/>
</Property>
<Property Name="Identifiers" Type="Collection(Resource.Identifier)">
<Annotation Term="OData.Description" String="Identifiers for the remote entity."/>
@@ -168,7 +202,10 @@
<Annotation Term="OData.LongDescription" String="This property shall be a reference to an entity of the type specified by the description of the value of the EntityType property."/>
</NavigationProperty>
- <Property Name="Oem" Type="Resource.Oem"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<EnumType Name="EntityType">
@@ -263,6 +300,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_2.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_3.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_3.Endpoint">
@@ -309,5 +352,30 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_0.Endpoint"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_1.Endpoint"/>
+
+ <ComplexType Name="PciId" BaseType="Endpoint.v1_0_0.PciId">
+ <Property Name="FunctionNumber" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The PCI ID of the connected entity."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Function Number of the connected PCIe entity."/>
+ </Property>
+ <Property Name="ClassCode" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Class Code, Subclass code, and Programming Interface code of this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Class Code, Subclass code, and Programming Interface code of the PCIe device function."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){3}$"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index 065f8fc69f..25925ef53e 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="EthernetInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of EthernetInterface resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of EthernetInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,10 +50,20 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces</String>
+ <String>/redfish/v1/Managers/{ManagerId}/HostInterfaces/{HostInterfaceId}/HostEthernetInterfaces</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(EthernetInterface.EthernetInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index 290c739d54..3796574b0b 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterface v1.4.0-->
+<!--# Redfish Schema: EthernetInterface v1.4.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -71,6 +71,14 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces/{EthernetInterfaceId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -86,7 +94,10 @@
<Annotation Term="OData.Description" String="The UEFI device path for this interface."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the UEFI device path to the device which implements this interface (port)."/>
</Property>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="InterfaceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="This indicates whether this interface is enabled."/>
@@ -232,6 +243,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_4.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_5.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_2.EthernetInterface">
@@ -288,6 +305,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_2.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_3.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_1.EthernetInterface"/>
@@ -314,6 +337,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_1.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_2.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_1.EthernetInterface">
@@ -336,7 +365,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="EthernetInterface.v1_3_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="EthernetInterface.v1_3_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -352,6 +384,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_0.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_1.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_1.EthernetInterface">
@@ -367,7 +405,7 @@
<Annotation Term="OData.Description" String="Stateless Address Automatic Configuration (SLAAC) parameters for this interface."/>
<Annotation Term="OData.LongDescription" String="This object shall contain the IPv4 and IPv6 Stateless Address Automatic Configuration (SLAAC) properties for this interface."/>
</Property>
- <Property Name="IPv6StaticDefaultGateways" Type="Collection(IPAddresses.IPv6StaticAddress)" Nullable="false">
+ <Property Name="IPv6StaticDefaultGateways" Type="Collection(IPAddresses.IPv6GatewayStaticAddress)" Nullable="false">
<Annotation Term="OData.Description" String="The IPv6 static default gateways for this interface."/>
<Annotation Term="OData.LongDescription" String="The values in this array shall represent the IPv6 static default gateway addresses for this interface."/>
</Property>
@@ -482,5 +520,11 @@
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to correct type used in IPv6StaticDefaultGateways."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_0.EthernetInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestinationCollection_v1.xml b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
index bddd17ab68..21130d89da 100644
--- a/static/redfish/v1/schema/EventDestinationCollection_v1.xml
+++ b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="EventDestinationCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of EventDestination resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of EventDestination instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -50,10 +51,17 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/EventService/Subscriptions</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(EventDestination.EventDestination)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index 191d68149a..c998336ff0 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.3.0-->
+<!--# Redfish Schema: EventDestination v1.4.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -35,6 +35,7 @@
<EntityType Name="EventDestination" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="An Event Destination desribes the target of an event subscription, including the types of events subscribed and context to provide to the target in the Event payload."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the target of an event subscription, including the types of events subscribed and context to provide to the target in the Event payload."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -51,8 +52,22 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/EventService/Subscriptions/{EventDestinationId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
+ <EnumType Name="EventFormatType">
+ <Member Name="Event">
+ <Annotation Term="OData.Description" String="The subscription destination will receive JSON Bodies of the Resource Type Event."/>
+ </Member>
+ <Member Name="MetricReport">
+ <Annotation Term="OData.Description" String="The subscription destination will receive JSON Bodies of the Resource Type MetricReport."/>
+ </Member>
+ </EnumType>
+
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_0">
@@ -69,7 +84,8 @@
<Property Name="EventTypes" Type="Collection(Event.EventType)" Nullable="false">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property shall contain the types of events that shall be sent to the desination."/>
+ <Annotation Term="OData.Description" String="This property contains the types of events that will be sent to the desination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be an array that contains the types of events that shall be sent to the destination."/>
</Property>
<Property Name="Context" Type="Edm.String">
<Annotation Term="Redfish.Required"/>
@@ -135,6 +151,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_2.EventDestination">
@@ -175,6 +197,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_3.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_4.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_2.EventDestination">
@@ -188,7 +216,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="EventDestination.v1_2_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="EventDestination.v1_2_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -210,6 +241,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_1.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_2.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_2.EventDestination">
@@ -231,5 +268,38 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_0.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the RegistryPrefix, ResourceType and SubordinateResources method of eventing."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_0.EventDestination">
+ <Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A list of the Prefixes for the Message Registries that contain the MessageIds that will be sent to this event destination."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property is the array of the Prefixes of the Message Registries that contain the MessageIds in the Events that shall be sent to the EventDestination. If this property is absent or the array is empty, the service shall send Events with MessageIds from any Message Registry."/>
+ </Property>
+ <Property Name="ResourceTypes" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A list of Resource Type values (Schema names) that correspond to the OriginOfCondition. The version and full namespace should not be specified."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall specify an array of Resource Type values. When an event is generated, if the OriginOfCondition's Resource Type matches a value in this array, the event shall be sent to the event destination (unless it would be filtered by other property conditions such as RegistryPrefix). If this property is absent or the array is empty, the service shall send Events from any Resource Type to the subscriber. The value of this property shall be only the general namespace for the type and not the versioned value. For example, it shall not be Task.v1_2_0.Task and instead shall just be Task."/>
+ </Property>
+ <Property Name="SubordinateResources" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="By setting this to true and specifying OriginResources, this indicates the subscription will be for events from the OriginsResources specified and also all subordinate resources. Note that resources associated via the Links section are not considered subordinate."/>
+ <Annotation Term="OData.LongDescription" String="When set to true and OriginResources is specifed, indicates the subscription shall be for events from the OriginsResources specified and all subordinate resources. When set to false and OriginResources is specified, indicates subscription shall be for events only from the OriginResources. If OriginResources is not specified, it has no relevenace."/>
+ </Property>
+ <Property Name="EventFormatType" Type="EventDestination.EventFormatType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates the content types of the message that will be sent to the EventDestination."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the the content types of the message that this service will send to the EventDestination. If this property is not present, the EventFormatType shall be assumed to be Event."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index 99e14c83fc..3e39ada758 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventService v1.1.0-->
+<!--# Redfish Schema: EventService v1.2.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,6 +33,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EventDestinationCollection_v1.xml">
<edmx:Include Namespace="EventDestinationCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EventDestination_v1.xml">
+ <edmx:Include Namespace="EventDestination"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -41,6 +44,7 @@
<EntityType Name="EventService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Event Service resource contains properties for managing event subcriptions and generates the events sent to subscribers. The resource has links to the actual collection of subscriptions (called Event Destinations)."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an event service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,6 +61,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/EventService</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="SubmitTestEvent" IsBound="true">
@@ -92,8 +101,9 @@
<Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the MessageArgs property in the Event schema for Redfish."/>
</Parameter>
<Parameter Name="OriginOfCondition" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="This is the OriginOfCondition property of event to be added."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the OriginOfCondition property in the Event schema for Redfish."/>
+ <Annotation Term="OData.Description" String="This is the string of the URL within the OriginOfCondition property of the event to be added. It is not a reference object."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall be a string that represents the URL contained by the OriginOfCondition property in the Event schema for Redfish."/>
+ <Annotation Term="OData.IsURL"/>
</Parameter>
</Action>
@@ -134,14 +144,20 @@
<Annotation Term="OData.LongDescription" String="The value of this property shall contain the link to a collection of type EventDestinationCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="EventService.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="EventService.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -188,6 +204,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_0_6.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the OriginOfCondition parameter in the SubmitTestEvent action."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_0_7.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EventService" BaseType="EventService.v1_0_7.EventService">
@@ -200,5 +222,93 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the OriginOfCondition parameter in the SubmitTestEvent action."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_1_0.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the RegistryPrefix, ResourceType and SubordinateResources method of eventing. It was also created to add SSEFilterPropertiesSupported."/>
+
+ <EntityType Name="EventService" BaseType="EventService.v1_1_1.EventService">
+ <Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A list of the Prefixes of the Message Registries that can be used for the RegistryPrefix property on a subscription."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property is the array of the Prefixes of the Message Registries that shall be allowed for an Event Subscription."/>
+ </Property>
+ <Property Name="ResourceTypes" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A list of @odata.type values (Schema names) that can be specified in a ResourceType on a subscription."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall specify an array of the valid @odata.type values that can be used for an Event Subscription."/>
+ </Property>
+ <Property Name="SubordinateResourcesSupported" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates if the service supports the SubordinateResource property on Event Subscriptions."/>
+ <Annotation Term="OData.LongDescription" String="When set to true, the service is indicating that it supports the SubordinateResource property on Event Subscriptions and on generated Events."/>
+ </Property>
+ <Property Name="EventFormatTypes" Type="Collection(EventDestination.EventFormatType)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates the content types of the message that this service can send to the event destination."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the the content types of the message that this service can send to the event destination. If this property is not present, the EventFormatType shall be assumed to be Event."/>
+ </Property>
+ <Property Name="SSEFilterPropertiesSupported" Type="EventService.v1_2_0.SSEFilterPropertiesSupported" Nullable="false">
+ <Annotation Term="OData.Description" String="Contains a set of properties that indicate which properties are supported in the $filter query parameter for the ServerSentEventUri."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain a set of properties that indicate which properties are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="SSEFilterPropertiesSupported">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Contains a set of properties that indicate which properties are supported in the $filter query parameter for the ServerSentEventUri."/>
+ <Annotation Term="OData.LongDescription" String="The type shall contain a set of properties that indicate which properties are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property."/>
+ <Property Name="EventType" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates if the EventType property is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the EventType property in the $filter query parameter as described by the specification."/>
+ </Property>
+ <Property Name="MetricReportDefinition" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates if the MetricReportDefinition property is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the MetricReportDefinition property in the $filter query parameter as described by the specification."/>
+ </Property>
+ <Property Name="RegistryPrefix" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates if the RegistryPrefix property is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the RegistryPrefix property in the $filter query parameter as described by the specification."/>
+ </Property>
+ <Property Name="ResourceType" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates if the ResourceType property is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the ResourceType property in the $filter query parameter as described by the specification."/>
+ </Property>
+ <Property Name="EventFormatType" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates if the EventFormatType property is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the EventFormatType property in the $filter query parameter as described by the specification."/>
+ </Property>
+ <Property Name="MessageId" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates if the MessageId property is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the MessageId property in the $filter query parameter as described by the specification."/>
+ </Property>
+ <Property Name="OriginResource" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates if the OriginResource property is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the OriginResource property in the $filter query parameter as described by the specification."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="EventFormatType">
+ <Member Name="Event">
+ <Annotation Term="OData.Description" String="The subscription destination will receive JSON Bodies of the Resource Type Event."/>
+ </Member>
+ <Member Name="MetricReport">
+ <Annotation Term="OData.Description" String="The subscription destination will receive JSON Bodies of the Resource Type MetricReport."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index 2caf4e2bf2..cc426b62aa 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.2.1-->
+<!--# Redfish Schema: Event v1.3.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -52,6 +52,7 @@
</EntityType>
<EnumType Name="EventType">
+ <Annotation Term="Redfish.Deprecated" String="This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType."/>
<Member Name="StatusChange">
<Annotation Term="OData.Description" String="The status of this resource has changed."/>
</Member>
@@ -67,6 +68,10 @@
<Member Name="Alert">
<Annotation Term="OData.Description" String="A condition exists which requires attention."/>
</Member>
+ <Member Name="MetricReport">
+ <Annotation Term="OData.Description" String="A metric report managed by the Telemetry Service is being sent."/>
+ <Annotation Term="OData.LongDescription" String="Events of type MetricReport shall be sent to a client in accordance with the MetricReport schema definition."/>
+ </Member>
</EnumType>
</Schema>
@@ -104,6 +109,7 @@
<EntityType Name="EventRecord" BaseType="Resource.v1_0_0.ReferenceableMember">
<Property Name="EventType" Type="Event.EventType" Nullable="false">
+ <Annotation Term="Redfish.Deprecated" String="This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType."/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This indicates the type of event sent, according to the definitions in the EventService."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall indicate the type of event as defined in the EventService schema."/>
@@ -186,6 +192,12 @@
<EntityType Name="Event" BaseType="Event.v1_0_5.Event"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Event" BaseType="Event.v1_0_6.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Event" BaseType="Event.v1_0_2.Event">
@@ -221,6 +233,12 @@
<EntityType Name="Event" BaseType="Event.v1_1_3.Event"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Event" BaseType="Event.v1_1_4.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Event" BaseType="Event.v1_1_3.Event">
@@ -241,7 +259,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Event.v1_2_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Event.v1_2_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -254,7 +275,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Event.v1_2_0.EventRecordOemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Event.v1_2_0.EventRecordOemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="EventRecordOemActions">
@@ -270,5 +294,25 @@
<EntityType Name="Event" BaseType="Event.v1_2_0.Event"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Event" BaseType="Event.v1_2_1.Event"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate EventType and to add the grouping mechanism EventGroupId."/>
+
+ <EntityType Name="Event" BaseType="Event.v1_2_2.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_2_0.EventRecord">
+ <Property Name="EventGroupId" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This value is the identifier used to correlate events that came from the same cause."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate that events are related and shall have the same value in the case where multiple Event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by the value of this property."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml b/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
index dd8b85239d..e7ceb3c461 100644
--- a/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
+++ b/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="ExternalAccountProviderCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of ExternalAccountProvider resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of ExternalAccountProvider instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -50,10 +51,18 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AccountService/ExternalAccountProviders</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(ExternalAccountProvider.ExternalAccountProvider)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
index 69b3787dfb..0ff91d211d 100644
--- a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
+++ b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ExternalAccountProvider v1.0.0-->
+<!--# Redfish Schema: ExternalAccountProvider v1.0.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -50,6 +50,12 @@
<Annotation Term="OData.Description" String="External Account Providers are removed with a Delete operation."/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -142,7 +148,10 @@
<Annotation Term="OData.Description" String="This property is used with a PATCH or PUT to write a base64 encoded version of the kerberos keytab for the account. This property is null on a GET."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be a base64 encoded version of the kerberos keytab for this account service. The value shall be null for GET requests."/>
</Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<EnumType Name="AuthenticationTypes">
@@ -167,7 +176,10 @@
<Annotation Term="OData.Description" String="This property contains the settings needed to search an external LDAP service."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall contain the settings needed to search an external LDAP service."/>
</Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<ComplexType Name="LDAPSearchSettings">
@@ -213,7 +225,10 @@
<Annotation Term="OData.Description" String="The name of the local role in which to map the remote user or group."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall contain the value of the RoleId property within a Role resource on this Redfish service in which to map the remote user or group."/>
</Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<ComplexType Name="Links" BaseType="Resource.Links">
@@ -225,7 +240,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ExternalAccountProvider.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="ExternalAccountProvider.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -235,5 +253,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_0.ExternalAccountProvider"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FabricCollection_v1.xml b/static/redfish/v1/schema/FabricCollection_v1.xml
index 6c640d393e..3f5d5a15de 100644
--- a/static/redfish/v1/schema/FabricCollection_v1.xml
+++ b/static/redfish/v1/schema/FabricCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
@@ -30,10 +33,33 @@
<EntityType Name="FabricCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Fabric resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Fabric instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Fabric.Fabric)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/Fabric_v1.xml b/static/redfish/v1/schema/Fabric_v1.xml
index d7b77908cd..541fd8d014 100644
--- a/static/redfish/v1/schema/Fabric_v1.xml
+++ b/static/redfish/v1/schema/Fabric_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Fabric v1.0.3-->
+<!--# Redfish Schema: Fabric v1.0.4-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -42,8 +45,27 @@
<EntityType Name="Fabric" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Fabric schema represents a simple fabric consisting of one or more switches, zero or more endpoints, and zero or more zones."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a simple switchable fabric for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_0">
@@ -55,7 +77,10 @@
<Annotation Term="OData.Description" String="The protocol being sent over this fabric."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall contain the type of fabric being represented by this simple fabric."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="MaxZones" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The value of this property shall contain the maximum number of zones the switch can currently configure."/>
@@ -98,7 +123,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Fabric.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Fabric.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -126,5 +154,11 @@
<EntityType Name="Fabric" BaseType="Fabric.v1_0_2.Fabric"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_0_3.Fabric"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/HostInterfaceCollection_v1.xml b/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
index d77e06d579..0d1eaa6e9e 100644
--- a/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="HostInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of HostInterface resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of HostInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,10 +50,17 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/HostInterfaces</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(HostInterface.HostInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/HostInterface_v1.xml b/static/redfish/v1/schema/HostInterface_v1.xml
index 0bdce48729..04996aba7a 100644
--- a/static/redfish/v1/schema/HostInterface_v1.xml
+++ b/static/redfish/v1/schema/HostInterface_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: HostInterface v1.1.2-->
+<!--# Redfish Schema: HostInterface v1.2.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -64,6 +64,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/HostInterfaces/{HostInterfaceId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -79,7 +84,10 @@
<Annotation Term="OData.Description" String="Indicates the Host Interface type for this interface."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be an enumeration describing type of the interface."/>
</Property>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="InterfaceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Indicates whether this interface is enabled."/>
@@ -199,6 +207,12 @@
<EntityType Name="HostInterface" BaseType="HostInterface.v1_0_1.HostInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="HostInterface" BaseType="HostInterface.v1_0_2.HostInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="HostInterface" BaseType="HostInterface.v1_0_1.HostInterface">
@@ -212,7 +226,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="HostInterface.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="HostInterface.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -234,5 +251,31 @@
<EntityType Name="HostInterface" BaseType="HostInterface.v1_1_1.HostInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="HostInterface" BaseType="HostInterface.v1_1_2.HostInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="HostInterface" BaseType="HostInterface.v1_1_3.HostInterface">
+ <Property Name="AuthNoneRoleId" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The Role used when no authentication on this interface is used."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the ID of the Role resource that is used when no authentication on this interface is performed. This property shall be absent if AuthNone is not supported by the service for the AuthenticationModes property."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="HostInterface.v1_0_0.Links">
+ <NavigationProperty Name="AuthNoneRole" Type="Role.Role" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A reference to the Role that contains the privileges on this Host Interface when no authentication is performed."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a Role object instance, and should reference the object identified by property AuthNoneRoleId. This property shall be absent if AuthNone is not supported by the service for the AuthenticationModes property."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/IPAddresses_v1.xml b/static/redfish/v1/schema/IPAddresses_v1.xml
index 61998e061b..ea390c0275 100644
--- a/static/redfish/v1/schema/IPAddresses_v1.xml
+++ b/static/redfish/v1/schema/IPAddresses_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: IPAddresses v1.0.6-->
+<!--# Redfish Schema: IPAddresses v1.0.7-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -45,6 +45,12 @@
<Annotation Term="OData.LongDescription" String="This type shall represent a single IPv6 static address to be assigned on a network interface."/>
</ComplexType>
+ <ComplexType Name="IPv6GatewayStaticAddress" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This object represents a single IPv6 static address to be assigned on a network interface."/>
+ <Annotation Term="OData.LongDescription" String="This type shall represent a single IPv6 static address to be assigned on a network interface."/>
+ </ComplexType>
+
</Schema>
@@ -52,7 +58,10 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<ComplexType Name="IPv4Address" BaseType="IPAddresses.IPv4Address">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
<Property Name="Address" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="This is the IPv4 Address."/>
@@ -78,7 +87,10 @@
</ComplexType>
<ComplexType Name="IPv6Address" BaseType="IPAddresses.IPv6Address">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
<Property Name="Address" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="This is the IPv6 Address."/>
@@ -157,7 +169,10 @@
</EnumType>
<ComplexType Name="IPv6StaticAddress" BaseType="IPAddresses.IPv6StaticAddress">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
<Property Name="Address" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="A valid IPv6 address."/>
@@ -172,7 +187,6 @@
<Annotation Term="Redfish.Required"/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_2">
@@ -200,5 +214,33 @@
<Annotation Term="OData.Description" String="This version was created to add an abstract base type for IPv4Address, IPv6Address, and IPv6StaticAddress. It was also created to make PrefixLength in IPv6StaticAddress writable."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add an abstract base type for IPv6GatewayStaticAddress. It was also created to remove the requirement for PrefixLength in IPv6StaticAddress when used for gateway addresses."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <ComplexType Name="IPv6GatewayStaticAddress" BaseType="IPAddresses.IPv6GatewayStaticAddress">
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
+ <Property Name="Address" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="A valid IPv6 address."/>
+ <Annotation Term="OData.LongDescription" String="This property provides access to a static IPv6 address that is currently assigned on a network interface."/>
+ <Annotation Term="Redfish.Required"/>
+ <Annotation Term="Redfish.IPv6Format"/>
+ </Property>
+ <Property Name="PrefixLength" Type="IPAddresses.v1_0_0.PrefixLength">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The Prefix Length of this IPv6 address."/>
+ <Annotation Term="OData.LongDescription" String="Provides the IPv6 network prefix length in bits for this address."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/JobCollection_v1.xml b/static/redfish/v1/schema/JobCollection_v1.xml
new file mode 100644
index 0000000000..4d60ca709b
--- /dev/null
+++ b/static/redfish/v1/schema/JobCollection_v1.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: JobCollection-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Job_v1.xml">
+ <edmx:Include Namespace="Job"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="JobCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of Job resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Job instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(Job.Job)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/JobService/Jobs</String>
+ <String>/redfish/v1/JobService/Jobs/{JobId}/Steps</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ </Schema>
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/JobService_v1.xml b/static/redfish/v1/schema/JobService_v1.xml
new file mode 100644
index 0000000000..8b69c0e01e
--- /dev/null
+++ b/static/redfish/v1/schema/JobService_v1.xml
@@ -0,0 +1,146 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: JobService v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/JobCollection_v1.xml">
+ <edmx:Include Namespace="JobCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogService_v1.xml">
+ <edmx:Include Namespace="LogService"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="JobService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The Job Service of a Redfish service allows scheduling and execution of long-duration processes. It represents the properties for the Job Service itself and has links to the actual collection of Job resources."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a job service for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Job Service can be updated to enable or disable the service, though some implementations may not allow the operation to succeed."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/JobService</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="JobService" BaseType="JobService.JobService">
+ <Annotation Term="OData.Description" String="This is the schema definition for the Job Service. It represents the properties for the service itself and has links to the actual list of tasks."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a job service for a Redfish implementation."/>
+ <Property Name="DateTime" Type="Edm.DateTimeOffset">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The current DateTime (with offset) setting that the job service is using."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall represent the current DateTime value for the JobService, with offset from UTC, in Redfish Timestamp format."/>
+ </Property>
+ <Property Name="ServiceEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled."/>
+ </Property>
+ <Property Name="ServiceCapabilities" Type="JobService.v1_0_0.JobServiceCapabilities" Nullable="false">
+ <Annotation Term="OData.Description" String="This object describes the supported capabilities of this Job Service implementation."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the capabilities or supported features of this implementation of JobService."/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <NavigationProperty Name="Log" Type="LogService.LogService" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is a reference to a Log Service used by the Job Service."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain a reference to a LogService for the use by this JobService."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Jobs" Type="JobCollection.JobCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="References to the Jobs collection."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type JobCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Actions" Type="JobService.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="JobServiceCapabilities">
+ <Annotation Term="OData.Description" String="This object describes the supported capabilities of this Job Service implementation."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the capabilities or supported features of this implementation of JobService."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Property Name="MaxJobs" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Maximum number of Jobs supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of Job resources supported by the implementation."/>
+ </Property>
+ <Property Name="MaxSteps" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Maximum number of Job Steps supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of Step resources supported by a single Job instance."/>
+ </Property>
+ <Property Name="Scheduling" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether scheduling of Jobs is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the support of scheduling of Jobs using the Schedule object within the Job resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="JobService.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Job_v1.xml b/static/redfish/v1/schema/Job_v1.xml
new file mode 100644
index 0000000000..b85879805f
--- /dev/null
+++ b/static/redfish/v1/schema/Job_v1.xml
@@ -0,0 +1,245 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Job v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/JobCollection_v1.xml">
+ <edmx:Include Namespace="JobCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Schedule_v1.xml">
+ <edmx:Include Namespace="Schedule"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Message_v1.xml">
+ <edmx:Include Namespace="Message"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Job" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="This resource contains information about a specific Job scheduled or being executed by a Redfish service's Job Service."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a job in a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="A jobs can be modified with an Update operation."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Jobs can be removed with a Delete operation."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/JobService/Jobs/{JobId}</String>
+ <String>/redfish/v1/JobService/Jobs/{JobId}/Steps/{JobId2}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="Job" BaseType="Job.Job">
+ <Property Name="JobStatus" Type="Resource.Health" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The status of the job."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the health status of the job."/>
+ </Property>
+ <Property Name="JobState" Type="Job.v1_0_0.JobState" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The state of the job."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the state of the job."/>
+ </Property>
+ <Property Name="StartTime" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The date-time stamp that the job was started or is scheduled to start."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the time the job was last started or will start as scheduled."/>
+ </Property>
+ <Property Name="EndTime" Type="Edm.DateTimeOffset" Nullable="true">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The date-time stamp that the job was completed."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the time the job was completed. This property shall not appear if the job is running or has otherwise not been completed. This property shall appear only if the JobState is Completed, Cancelled, or Exception."/>
+ </Property>
+ <Property Name="MaxExecutionTime" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The maximum amount of time the job is allowed to execute."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be an ISO 8601 conformant duration describing the maximum duration the job is allowed to execute before being stopped by the service."/>
+ </Property>
+ <Property Name="PercentComplete" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The completion percentage of this job."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the completion progress of the job, reported in percent of completion. If the job has not been started, the value shall be zero."/>
+ </Property>
+ <Property Name="CreatedBy" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The person or program that created this job entry."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the user name, software program name, or other identifier indicating the creator of this job."/>
+ </Property>
+ <Property Name="Schedule" Type="Schedule.Schedule" Nullable="false">
+ <Annotation Term="OData.Description" String="The Schedule Settings for this Job."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the scheduling for this job and the re-occurrence frequency for future instances of this job."/>
+ </Property>
+ <Property Name="HidePayload" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates that the contents of the Payload should be hidden from view after the Job has been created. When set to True, the Payload object will not be returned on GET."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be set to True if the Payload object shall not be returned on GET operations, and set to False if the contents can be returned normally. If this property is not specified when the Job is created, the default value shall be False."/>
+ </Property>
+ <Property Name="Payload" Type="Job.v1_0_0.Payload" Nullable="false">
+ <Annotation Term="OData.Description" String="The HTTP and JSON payload details for this job."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this job. This object shall not be included in the response if the HidePayload property is set to True."/>
+ </Property>
+ <NavigationProperty Name="Steps" Type="JobCollection.JobCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to a collection of Steps for this Job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link to a collection of type Job."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="StepOrder" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This represents the serialized execution order of the Job Steps."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of Ids for the Job Steps in the order that they shall be executed. Each step shall be completed prior to the execution of the next step in array order. An incomplete list of steps shall be considered an invalid configuration. If this property is not present or contains an empty array it shall indicate that the step execution order is not specified and may occur in parallel or in series as determined by the service."/>
+ </Property>
+ <Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
+ <Annotation Term="OData.Description" String="This is an array of messages associated with the job."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of messages associated with the job."/>
+ </Property>
+ <Property Name="Actions" Type="Job.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="JobState">
+ <Member Name="New">
+ <Annotation Term="OData.Description" String="A new job."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that this job is newly created but the operation has not yet started."/>
+ </Member>
+ <Member Name="Starting">
+ <Annotation Term="OData.Description" String="Job is starting."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is starting."/>
+ </Member>
+ <Member Name="Running">
+ <Annotation Term="OData.Description" String="Job is running normally."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is executing."/>
+ </Member>
+ <Member Name="Suspended">
+ <Annotation Term="OData.Description" String="Job has been suspended."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation has been suspended but is expected to restart and is therefore not complete."/>
+ </Member>
+ <Member Name="Interrupted">
+ <Annotation Term="OData.Description" String="Job has been interrupted."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation has been interrupted but is expected to restart and is therefore not complete."/>
+ </Member>
+ <Member Name="Pending">
+ <Annotation Term="OData.Description" String="Job is pending and has not started."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is pending some condition and has not yet begun to execute."/>
+ </Member>
+ <Member Name="Stopping">
+ <Annotation Term="OData.Description" String="Job is in the process of stopping."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is stopping but is not yet complete."/>
+ </Member>
+ <Member Name="Completed">
+ <Annotation Term="OData.Description" String="Job has completed."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is complete and completed successfully or with warnings."/>
+ </Member>
+ <Member Name="Cancelled">
+ <Annotation Term="OData.Description" String="Job was cancelled.."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is complete because the job was cancelled by an operator."/>
+ </Member>
+ <Member Name="Exception">
+ <Annotation Term="OData.Description" String="Job has stopped due to an exception condition."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is complete and completed with errors."/>
+ </Member>
+ <Member Name="Service">
+ <Annotation Term="OData.Description" String="Job is running as a service."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is now running as a service and expected to continue operation until stopped or killed."/>
+ </Member>
+ <Member Name="UserIntervention">
+ <Annotation Term="OData.Description" String="Job is waiting for user intervention."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is waiting for a user to intervene and must be manually continued, stopped or cancelled."/>
+ </Member>
+ <Member Name="Continue">
+ <Annotation Term="OData.Description" String="Job is to resume operation."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation has been resumed from a paused condition and should return to a Running state."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Payload">
+ <Annotation Term="OData.Description" String="The HTTP and JSON payload details for this job."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this job."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Property Name="TargetUri" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The URI of the target for this job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI referencing a location to be used as the target for an HTTP operation."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <Property Name="HttpOperation" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The HTTP operation to perform to execute this job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP operation to execute for this job."/>
+ </Property>
+ <Property Name="HttpHeaders" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This represents the HTTP headers used in the operation of this job."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of HTTP headers used in the execution of this job."/>
+ </Property>
+ <Property Name="JsonBody" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This property contains the JSON payload to use in the execution of this Job."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be JSON formatted payload used for this job."/>
+ </Property>
+
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="Job.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
index 489abb341d..5e1765cd88 100644
--- a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="JsonSchemaFileCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of JsonSchemaFile resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of JsonSchemaFile instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,10 +50,17 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/JsonSchemas</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(JsonSchemaFile.JsonSchemaFile)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/JsonSchemaFile_v1.xml b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
index 91414fbeba..20d5a6bd4d 100644
--- a/static/redfish/v1/schema/JsonSchemaFile_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: JSONSchemaFile v1.1.0-->
+<!--# Redfish Schema: JSONSchemaFile v1.1.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -47,6 +47,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/JsonSchemas/{JsonSchemaFileId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -71,6 +76,7 @@
</Property>
<Property Name="Location" Type="Collection(JsonSchemaFile.v1_0_0.Location)" Nullable="false">
<Annotation Term="OData.Description" String="Location information for this schema file."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information for this schema file."/>
<Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
@@ -129,6 +135,12 @@
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_3.JsonSchemaFile"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_4.JsonSchemaFile"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_4.JsonSchemaFile">
@@ -142,7 +154,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="JsonSchemaFile.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="JsonSchemaFile.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -152,5 +167,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_0.JsonSchemaFile"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
index 881070c1dc..53cd376c11 100644
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/LogEntryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="LogEntryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of LogEntry resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of LogEntry instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,10 +50,19 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/LogServices/{LogServiceId}/Entries</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(LogEntry.LogEntry)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpand"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index a5faaa45fb..136142e968 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.3.0-->
+<!--# Redfish Schema: LogEntry v1.4.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -52,6 +52,13 @@
<Annotation Term="OData.Description" String="Some implementations may allow the deletion of individual Log Entries."/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -73,39 +80,39 @@
<Property Name="EntryType" Type="LogEntry.v1_0_0.LogEntryType" Nullable="false">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="his is the type of log entry."/>
+ <Annotation Term="OData.Description" String="This is the type of log entry."/>
<Annotation Term="OData.LongDescription" String="This property shall represent the type of LogEntry. If the resource represents an IPMI SEL log entry, the value shall be SEL. If the resource represents an Event log, the value shall be Event. If the resource represents an OEM log format, the value shall be Oem."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="OemRecordFormat" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the entry type is Oem, this will contain more information about the record format from the Oem."/>
+ <Annotation Term="OData.Description" String="If the EntryType is Oem, this will contain more information about the record format from the Oem."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall represent the OEM specific format of the Entry. This property shall be required if the value of EntryType is Oem."/>
</Property>
<Property Name="EntryCode" Type="LogEntry.v1_0_0.LogEntryCode">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="If the EntryType is SEL, this will have the entry code for the log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall be present if the EntryType value is SEL. These enumerations are the values from table 42-1 and 42-2 of the IPMI specification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be present if the EntryType value is SEL. These enumerations are the values from tables 42-1 and 42-2 of the IPMI specification."/>
</Property>
<Property Name="SensorType" Type="LogEntry.v1_0_0.SensorType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="If the EntryType is SEL, this will have the sensor type that the log entry pertains to."/>
- <Annotation Term="OData.LongDescription" String="This property shall be present if the EntryType value is SEL."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be present if the EntryType value is SEL. These enumerations are the values from table 42-3 of the IPMI specification."/>
</Property>
<Property Name="SensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property decodes from EntryType: If it is SEL, it is the sensor number; if Event then the count of events. Otherwise, it is Oem specific."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the EntityInstance from IPMI spec if EntryType is SEL, the count of events if EntryType is Event and OEM Specific if the EntryType is OEM."/>
+ <Annotation Term="OData.Description" String="This property decodes from EntryType. If the EntryType is SEL, it is the sensor number. If the EntryType is Event, then the count of events. Otherwise, it is OEM specific."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the IPMI sensor number if the EntryType is SEL, the count of events if the EntryType is Event, and OEM Specific if EntryType is Oem."/>
</Property>
<Property Name="Message" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property decodes from EntryType: If it is Event then it is a message string. Otherwise, it is SEL or Oem specific. In most cases, this will be the actual Log Entry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Message property of the event if the EntryType is Event, the Description if EntryType is SEL and OEM Specific if the EntryType is OEM."/>
+ <Annotation Term="OData.Description" String="This property decodes from EntryType. If the EntryType is Event, then it is a message string. Otherwise, it is SEL or OEM specific. In most cases, this will be the actual Log Entry."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the Message property of the event if the EntryType is Event, the Description if the EntryType is SEL, and OEM Specific if the EntryType is Oem."/>
</Property>
<Property Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property decodes from EntryType: If it is Event then it is a message id. Otherwise, it is SEL or Oem specific. This value is only used for registries - for more information, see the specification."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall the MessageId property of the event if the EntryType is Event, the EventData if EntryType is SEL and OEM Specific if the EntryType is OEM. The format of this property shall be as defined in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="This property decodes from EntryType. If the EntryType is Event, then it is a message id. If the EntryType is SEL, then it contains the Event Data. Otherwise, it is OEM specific. This value is only used for registries - for more information, see the specification."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall the MessageId property of the event if the EntryType is Event, the three IPMI Event Data bytes if the EntryType is SEL, and OEM Specific if the EntryType is Oem. The format of this property shall be as defined in the Redfish specification. If representing the three IPMI Event Data bytes, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){3}$', where Event Data 1 is the first byte in the string, Event Data 2 is the second byte in the string, and Event Data 3 is the third byte in the string."/>
</Property>
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -609,10 +616,17 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_4.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the Description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_5.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_2.LogEntry">
<Property Name="EventType" Type="Event.EventType" Nullable="false">
+ <Annotation Term="Redfish.Deprecated" String="This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType."/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This indicates the type of an event recorded in this log."/>
<Annotation Term="OData.LongDescription" String="If present, this LogEntry records an Event and the value shall indicate the type of event."/>
@@ -648,6 +662,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_2.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the Description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_3.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_2.LogEntry">
@@ -661,7 +681,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="LogEntry.v1_2_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="LogEntry.v1_2_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -677,6 +700,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the Description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add OEM enumerations for legacy IPMI log implementations."/>
@@ -694,5 +723,23 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the Description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_0.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate EventType and to add EventGroupId in the case the log is used for Events."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_1.LogEntry">
+ <Property Name="EventGroupId" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This value is the identifier used to correlate events that came from the same cause."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate that events are related and shall have the same value in the case where multiple Event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by the value of this property."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogServiceCollection_v1.xml b/static/redfish/v1/schema/LogServiceCollection_v1.xml
index d6bfc17162..4d0036d609 100644
--- a/static/redfish/v1/schema/LogServiceCollection_v1.xml
+++ b/static/redfish/v1/schema/LogServiceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="LogServiceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of LogService resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of LogService instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,10 +50,19 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/LogServices</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/LogServices</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(LogService.LogService)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index 5acd289f4c..a8aa7c1674 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogService v1.1.0 -->
+<!--# Redfish Schema: LogService v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -53,6 +53,13 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/LogServices/{LogServiceId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="ClearLog" IsBound="true">
@@ -106,14 +113,20 @@
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
</Property>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="LogService.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="LogService.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -160,6 +173,12 @@
<EntityType Name="LogService" BaseType="LogService.v1_0_4.LogService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_0_5.LogService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add LogPurpose and EntryType properties."/>
@@ -187,5 +206,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_1_0.LogService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
index 48728d71ee..1abc57fc81 100644
--- a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="ManagerAccountCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of ManagerAccount resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of ManagerAccount instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -50,10 +51,18 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AccountService/Accounts</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(ManagerAccount.ManagerAccount)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index b564e18592..f1c5f10724 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.1.2-->
+<!--# Redfish Schema: ManagerAccount v1.1.3-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -53,6 +53,12 @@
<Annotation Term="OData.Description" String="Manager Accounts are removed with a Delete operation."/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AccountService/Accounts/{ManagerAccountId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts/{ManagerAccountId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -138,6 +144,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_5.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_6.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_4.ManagerAccount">
@@ -151,7 +163,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ManagerAccount.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="ManagerAccount.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -173,5 +188,11 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_1.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_2.ManagerAccount"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerCollection_v1.xml b/static/redfish/v1/schema/ManagerCollection_v1.xml
index 34b7884991..6f6aea59c2 100644
--- a/static/redfish/v1/schema/ManagerCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="ManagerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Manager resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Manager instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,10 +50,17 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Manager.Manager)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index ed6bd9f091..bea76830e8 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerNetworkProtocol v1.2.0-->
+<!--# Redfish Schema: ManagerNetworkProtocol v1.3.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -53,6 +53,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -107,7 +112,10 @@
<Annotation Term="OData.Description" String="Settings for this Manager's KVM-IP protocol support."/>
<Annotation Term="OData.LongDescription" String="This object shall contain information for the KVM-IP (Keyboard, Video, Mouse) protocol settings for the manager."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
</EntityType>
<ComplexType Name="Protocol">
@@ -181,12 +189,18 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_3.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_4.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_3.ManagerNetworkProtocol">
<Property Name="DHCP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's DHCP protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the DHCP protocol settings for the manager."/>
+ <Annotation Term="OData.Description" String="Settings for this Manager's DHCPv4 protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information for the DHCPv4 protocol settings for the manager."/>
</Property>
</EntityType>
</Schema>
@@ -197,6 +211,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_0.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify that the DHCP property is for DHCPv4."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_1.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_1.ManagerNetworkProtocol">
@@ -223,7 +243,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ManagerNetworkProtocol.v1_2_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="ManagerNetworkProtocol.v1_2_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -233,5 +256,29 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify that the DHCP property is for DHCPv4."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_0.ManagerNetworkProtocol"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_1.ManagerNetworkProtocol">
+ <Property Name="DHCPv6" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
+ <Annotation Term="OData.Description" String="Settings for this Manager's DHCPv6 protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information for the DHCPv6 protocol settings for the manager."/>
+ </Property>
+ <Property Name="RDP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
+ <Annotation Term="OData.Description" String="Settings for this Manager's Remote Desktop Protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information for the Remote Desktop Protocol settings for the manager."/>
+ </Property>
+ <Property Name="RFB" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
+ <Annotation Term="OData.Description" String="Settings for this Manager's Remote Frame Buffer protocol support, which can be used to support VNC."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information for the Remote Frame Buffer protocol settings for the manager."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index 06f386a88e..821479ce5a 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.4.0-->
+<!--# Redfish Schema: Manager v1.5.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -55,6 +55,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
<edmx:Include Namespace="Switch"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccountService_v1.xml">
+ <edmx:Include Namespace="AccountService"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -80,6 +83,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="Reset" IsBound="true">
@@ -210,9 +218,13 @@
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="OData.Description" String="Redundancy information for the managers of this system."/>
+ <Annotation Term="OData.LongDescription" String="The values of the properties in this array shall be used to show how this manager is grouped with other managers for form redundancy sets."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
</EntityType>
@@ -221,7 +233,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Manager.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Manager.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -394,6 +409,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_0_5.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_0_6.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Manager" BaseType="Manager.v1_0_2.Manager"/>
@@ -431,6 +452,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_1_3.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_1_4.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Manager" BaseType="Manager.v1_1_0.Manager">
@@ -466,6 +493,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_2_3.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_2_4.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Manager" BaseType="Manager.v1_2_1.Manager">
@@ -496,6 +529,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_3_2.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_3_3.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Manager" BaseType="Manager.v1_3_3.Manager">
@@ -513,7 +552,31 @@
<Annotation Term="OData.LongDescription" String="This property shall contain an array of references to Switch resources of which this Manager instance has control."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- </ComplexType>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_4_0.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="Manager" BaseType="Manager.v1_4_1.Manager">
+ <Property Name="RemoteRedfishServiceUri" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This property contains the URI of the Redfish Service Root for the remote Manager represented by this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Redfish Service Root for the remote Manager represented by this resource. This property shall only be present when providing aggregation of Redfish services."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <NavigationProperty Name="RemoteAccountService" Type="AccountService.AccountService" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This property contains a reference to the AccountService resource for the remote Manager represented by this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a reference to the AccountService resource for the remote Manager represented by this resource. This property shall only be present when providing aggregation of Redfish services."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/MemoryChunksCollection_v1.xml b/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
index 931553dd09..3d288911df 100644
--- a/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
@@ -29,10 +32,35 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryChunksCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of MemoryChunks resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MemoryChunks instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}/MemoryChunks</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}/MemoryChunks</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(MemoryChunks.MemoryChunks)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/MemoryChunks_v1.xml b/static/redfish/v1/schema/MemoryChunks_v1.xml
index c4f8de418d..ff954d27e7 100644
--- a/static/redfish/v1/schema/MemoryChunks_v1.xml
+++ b/static/redfish/v1/schema/MemoryChunks_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryChunks v1.2.1-->
+<!--# Redfish Schema: MemoryChunks v1.2.2-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,12 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -31,6 +37,27 @@
<Annotation Term="OData.Description" String="This is the schema definition of a Memory Chunk and its configuration."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent Memory Chunks and Interleave Sets in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}/MemoryChunks/{MemoryChunksId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}/MemoryChunks/{MemoryChunksId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -43,6 +70,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Size of the memory chunk measured in mebibytes (MiB)."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the size of the memory chunk in MiB."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="AddressRangeType" Type="MemoryChunks.v1_0_0.AddressRangeType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -84,11 +112,13 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Offset within the DIMM that corresponds to the start of this memory region, measured in mebibytes (MiB)."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the offset within the DIMM that corresponds to the start of this memory region, with units in MiB."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="SizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Size of this memory region measured in mebibytes (MiB)."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the size of this memory region, with units in MiB."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="MemoryLevel" Type="Edm.Int64" DefaultValue="1">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -123,6 +153,12 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_1.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_2.MemoryChunks"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_2.MemoryChunks">
@@ -136,7 +172,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="MemoryChunks.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="MemoryChunks.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -146,10 +185,19 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_0.MemoryChunks"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_0.MemoryChunks">
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
</EntityType>
</Schema>
@@ -159,5 +207,11 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_0.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_1.MemoryChunks"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryCollection_v1.xml b/static/redfish/v1/schema/MemoryCollection_v1.xml
index dd55080d1a..12f3fc7a2c 100644
--- a/static/redfish/v1/schema/MemoryCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,6 +33,7 @@
<EntityType Name="MemoryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Memory resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Memory instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -48,10 +49,18 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Memory</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Memory.Memory)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/MemoryDomainCollection_v1.xml b/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
index e6291a2c59..3013977526 100644
--- a/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
@@ -29,10 +32,35 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryDomainCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of MemoryDomain resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MemoryDomain instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/MemoryDomains</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(MemoryDomain.MemoryDomain)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/MemoryDomain_v1.xml b/static/redfish/v1/schema/MemoryDomain_v1.xml
index 9bfb8d1173..3ca17815a5 100644
--- a/static/redfish/v1/schema/MemoryDomain_v1.xml
+++ b/static/redfish/v1/schema/MemoryDomain_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryDomain v1.2.0-->
+<!--# Redfish Schema: MemoryDomain v1.2.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
@@ -36,6 +39,27 @@
<Annotation Term="OData.Description" String="This is the schema definition of a Memory Domain and its configuration. Memory Domains are used to indicate to the client which Memory (DIMMs) can be grouped together in Memory Chunks to form interleave sets or otherwise grouped together."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent Memory Domains in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -92,6 +116,12 @@
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_1.MemoryDomain"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_2.MemoryDomain"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_1.MemoryDomain">
@@ -114,6 +144,12 @@
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_0.MemoryDomain"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_1.MemoryDomain"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_1.MemoryDomain">
@@ -127,7 +163,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="MemoryDomain.v1_2_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="MemoryDomain.v1_2_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -137,5 +176,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_2_0.MemoryDomain"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryMetrics_v1.xml b/static/redfish/v1/schema/MemoryMetrics_v1.xml
index c14780a3a7..a8f967f790 100644
--- a/static/redfish/v1/schema/MemoryMetrics_v1.xml
+++ b/static/redfish/v1/schema/MemoryMetrics_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryMetrics v1.1.3-->
+<!--# Redfish Schema: MemoryMetrics v1.1.4-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -51,6 +51,13 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/MemoryMetrics</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="ClearCurrentPeriod" IsBound="true">
@@ -129,6 +136,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Remaining spare blocks in percentage."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the remaining spare blocks in percentage."/>
+ <Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="LastShutdownSuccess" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -186,7 +194,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="MemoryMetrics.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="MemoryMetrics.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -215,6 +226,12 @@
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_2.MemoryMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_3.MemoryMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_0.MemoryMetrics"/>
@@ -224,6 +241,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of reads and writes that are predicted to still be available for the media."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an indicator of the percentage of life remaining in the media."/>
+ <Annotation Term="Measures.Unit" String="%"/>
</Property>
</ComplexType>
</Schema>
@@ -246,5 +264,11 @@
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_2.MemoryMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_3.MemoryMetrics"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index 4cfc9e4d46..e77344d186 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.5.0-->
+<!--# Redfish Schema: Memory v1.6.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
<edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
@@ -25,9 +28,6 @@
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryMetrics_v1.xml">
<edmx:Include Namespace="MemoryMetrics"/>
</edmx:Reference>
@@ -62,6 +62,13 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="UnlockUnit" IsBound="true">
@@ -79,8 +86,22 @@
</Action>
<Action Name="SecureEraseUnit" IsBound="true">
- <Annotation Term="OData.Description" String="This defines the action for securely erasing given regions."/>
- <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region."/>
+ <Annotation Term="OData.Description" String="This defines the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptograhic Erase."/>
+ <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase. Use the OverwriteUnit method to perform NIST SP800-88 Purge: Overwrite."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="Memory region ID for which this action to be applied."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the Memory region ID for which this action to be applied."/>
+ </Parameter>
+ <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="Passphrase for doing the operation."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the passphrase used in this action."/>
+ </Parameter>
+ </Action>
+
+ <Action Name="OverwriteUnit" IsBound="true">
+ <Annotation Term="OData.Description" String="This defines the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite."/>
+ <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite. Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase."/>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="RegionId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="Memory region ID for which this action to be applied."/>
@@ -183,6 +204,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Speed bins supported by this Memory."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the speed supported by this Memory."/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="FirmwareRevision" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -228,6 +250,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Maximum TDPs in milli Watts."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum power budgets supported by the Memory in milli Watts."/>
+ <Annotation Term="Measures.Unit" String="mW"/>
</Property>
<Property Name="SecurityCapabilities" Type="Memory.v1_0_0.SecurityCapabilities" Nullable="false">
<Annotation Term="OData.Description" String="This object contains security capabilities of the Memory."/>
@@ -261,16 +284,19 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Operating speed of Memory in MHz or MT/s as appropriate."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the operating speed of Memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices which operate at their bus speed shall report the operating speed in MHz (bus speed), while memory device which transfer data faster than their bus speed (e.g. DDR memory) shall report the operating speed in MT/s (mega-transfers/second). In any case, the reported value shall match the conventionally reported values for the technology utilized by the memory device."/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="VolatileRegionSizeLimitMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Total size of volatile regions in mebibytes (MiB)."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the total size of volatile regions in MiB."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="PersistentRegionSizeLimitMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Total size of persistent regions in mebibytes (MiB)."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the total size of persistent regions in MiB."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="Regions" Type="Collection(Memory.v1_0_0.RegionSet)" Nullable="false">
<Annotation Term="OData.Description" String="Memory regions information within the Memory."/>
@@ -324,6 +350,10 @@
<Annotation Term="OData.Description" String="The memory module is composed of a combination of non-volatile and volatile memory."/>
<Annotation Term="OData.LongDescription" String="This memory type shall represent NVDIMM_P as defined by JEDEC."/>
</Member>
+ <Member Name="IntelOptane">
+ <Annotation Term="OData.Description" String="The memory module is Intel Optane DC Persistent Memory and composed of a combination of non-volatile and volatile memory."/>
+ <Annotation Term="OData.LongDescription" String="This memory type shall represent Intel Optane DC Persistent Memory."/>
+ </Member>
</EnumType>
<EnumType Name="MemoryDeviceType">
@@ -608,7 +638,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Memory.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Memory.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -637,10 +670,19 @@
<EntityType Name="Memory" BaseType="Memory.v1_0_2.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_0_3.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Memory" BaseType="Memory.v1_0_1.Memory">
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
</EntityType>
</Schema>
@@ -656,6 +698,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_1_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_1_2.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Memory" BaseType="Memory.v1_1_1.Memory">
@@ -673,21 +721,25 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Maximum size of a single volatile region in mebibytes (MiB)."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum size of a single volatile regions in MiB."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="PersistentRegionSizeMaxMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Maximum size of a single persistent region in mebibytes (MiB)."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum size of a single persistent regions in MiB."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="AllocationIncrementMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The size of the smallest unit of allocation for a memory region in mebibytes (MiB)."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the allocation increment for regions, measured in MiB."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="AllocationAlignmentMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The boundary which memory regions are allocated on, measured in mebibytes (MiB)."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be thealignment boundary on which memory regions are allocated, measured in MiB."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="Links" Type="Memory.v1_2_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
@@ -713,6 +765,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_2_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_2_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Memory" BaseType="Memory.v1_2_0.Memory">
@@ -749,6 +807,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_3_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_3_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Memory" BaseType="Memory.v1_3_1.Memory">
@@ -776,7 +840,10 @@
<Annotation Term="OData.LongDescription" String="The value of this property shall be the total size of the logical memory in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
- <Property Name="Location" Type="Resource.Location" Nullable="false"/>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The Location of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated memory."/>
+ </Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this memory."/>
@@ -792,6 +859,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_4_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_4_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Memory" BaseType="Memory.v1_4_1.Memory"/>
@@ -805,5 +878,17 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_5_0.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the LongDescription of SecureEraseUnit. It was also created to define a new OverwriteUnit action. It also adds IntelOptane to the MemoryType list."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_5_1.Memory"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
index f2f269cb9e..b63234f365 100644
--- a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="MessageRegistryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of MessageRegistry resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MessageRegistry instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -52,7 +53,9 @@
<NavigationProperty Name="Members" Type="Collection(MessageRegistry.MessageRegistry)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
index 6330031b43..c86cd19ecd 100644
--- a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="MessageRegistryFileCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of MessageRegistryFile resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MessageRegistryFile instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,10 +50,17 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Registries</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(MessageRegistryFile.MessageRegistryFile)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/MessageRegistryFile_v1.xml b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
index d99da29710..e9b3d27e08 100644
--- a/static/redfish/v1/schema/MessageRegistryFile_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistryFile v1.1.0-->
+<!--# Redfish Schema: MessageRegistryFile v1.1.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -47,6 +47,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Registries/{MessageRegistryFileId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -65,12 +70,13 @@
</Property>
<Property Name="Registry" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Registry Name, Major and Minor version used in MessageID construction."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the value of the Registry Name, Major and Minor version and shall conform to the syntax specified in the Redfish specification for the MessageId property without the MessageKey."/>
+ <Annotation Term="OData.Description" String="The Registry Name, Major, and Minor version. This Registry can reference any type of Registry, such as a Message Registry, Privilege Registry, or Attribute Registry."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the value of the Registry Name, Major, and Minor version. This Registry may reference any type of Registry, such as a Message Registry, Privilege Registry, or Attribute Registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Location" Type="Collection(MessageRegistryFile.v1_0_0.Location)" Nullable="false">
- <Annotation Term="OData.Description" String="Location information for this schema file."/>
+ <Annotation Term="OData.Description" String="Location information for this registry file."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information for this registry file."/>
<Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
@@ -129,6 +135,12 @@
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_3.MessageRegistryFile"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also updated to clarify the description for Registry."/>
+ <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_4.MessageRegistryFile"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_4.MessageRegistryFile">
@@ -142,7 +154,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="MessageRegistryFile.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="MessageRegistryFile.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -152,5 +167,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also updated to clarify the description for Registry."/>
+ <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_0.MessageRegistryFile"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index 13779768d4..c77a2370c1 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistry v1.1.0-->
+<!--# Redfish Schema: MessageRegistry v1.2.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -183,6 +183,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_4.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_5.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_4.MessageRegistry">
@@ -196,7 +202,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="MessageRegistry.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="MessageRegistry.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -212,5 +221,53 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_0.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_1.MessageRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add ClearingLogic to a MessageRegistry."/>
+
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_2.MessageRegistry"/>
+
+ <ComplexType Name="Message" BaseType="MessageRegistry.v1_0_0.Message">
+ <Property Name="ClearingLogic" Type="MessageRegistry.v1_2_0.ClearingLogic">
+ <Annotation Term="OData.Description" String="The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ClearingLogic">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="ClearsIf" Type="MessageRegistry.v1_2_0.ClearingType" Nullable="true">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ <Property Name="ClearsMessage" Type="Collection(Edm.String)" Nullable="true">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This property contains the array of Message Ids that are cleared by this message, provided the other conditions are met."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of Message Ids that are cleared by this message, provided the other conditions are met. The Message Ids shall not include the Registry name or version and shall just be the Message Id portion. Message Ids shall not reference other Message Registries."/>
+ </Property>
+ <Property Name="ClearsAll" Type="Edm.Boolean" Nullable="true">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This property indicates that all prior conditions and messages are cleared provided the ClearsIf condition is met."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that all prior conditions and messages are cleared provided the ClearsIf condition is met."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="ClearingType">
+ <Annotation Term="OData.Description" String="The enumerations of ClearingType specify the choice of conditions on when an event is cleared."/>
+ <Member Name="SameOriginOfCondition">
+ <Annotation Term="OData.Description" String="Indicates the message is cleared by the other message(s) listed in the ClearingLogic object, provided the OriginOfCondition for both Events are the same."/>
+ </Member>
+ </EnumType>
+
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
index 170ee825eb..b064cdf46e 100644
--- a/static/redfish/v1/schema/Message_v1.xml
+++ b/static/redfish/v1/schema/Message_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Message v1.0.5-->
+<!--# Redfish Schema: Message v1.0.6-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -105,5 +105,11 @@
<ComplexType Name="Message" BaseType="Message.v1_0_4.Message"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <ComplexType Name="Message" BaseType="Message.v1_0_5.Message"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
new file mode 100644
index 0000000000..46d2db71d9
--- /dev/null
+++ b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: MetricDefinitionCollection-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricDefinition_v1.xml">
+ <edmx:Include Namespace="MetricDefinition"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinitionCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="MetricDefinitionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of MetricDefinition resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MetricDefinition instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TelemetryService/MetricDefinitions</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(MetricDefinition.MetricDefinition)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
new file mode 100644
index 0000000000..adaf18167f
--- /dev/null
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -0,0 +1,314 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: MetricDefinition v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
+ <edmx:Include Namespace="PhysicalContext"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="MetricDefinition" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The metadata information about a metric."/>
+ <Annotation Term="OData.LongDescription" String="Shall define the metadata information about a metric."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TelemetryService/MetricDefinitions/{MetricDefinitionId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EnumType Name="MetricType">
+ <Annotation Term="OData.Description" String="Specifies the type of metric provided. The property provides information to the client on how the metric can be handled."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall specify the type of metric."/>
+ <Member Name="Numeric">
+ <Annotation Term="OData.Description" String="The metric is a numeric metric. The metric value is any real number."/>
+ </Member>
+ <Member Name="Discrete">
+ <Annotation Term="OData.Description" String="The metric is a discrete metric. The metric value is discrete. The possible values are listed in the DiscreteValues property."/>
+ <Annotation Term="OData.LongDescription" String="The metric values shall indicate discrete states."/>
+ </Member>
+ <Member Name="Gauge">
+ <Annotation Term="OData.Description" String="The metric is a gauge metric. The metric value is a real number. When the metric value reaches the gauges extrema, it stays at that value, until the reading falls within the extrema."/>
+ </Member>
+ <Member Name="Counter">
+ <Annotation Term="OData.Description" String="The metric is a counter metric. The metric reading is a non-negative integer which increases monotonically. When a counter reaches its maximum, the value resets to 0 and resumes counting."/>
+ </Member>
+ <Member Name="Countdown">
+ <Annotation Term="OData.Description" String="The metric is a countdown metric. The metric reading is a non-negative integer which decreases monotonically. When a counter reaches its minimum, the value resets to preset value and resumes counting down."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="ImplementationType">
+ <Member Name="PhysicalSensor">
+ <Annotation Term="OData.Description" String="The metric is implemented as a physical sensor."/>
+ </Member>
+ <Member Name="Calculated">
+ <Annotation Term="OData.Description" String="The metric is implemented by applying a calculation on another metric property. The calculation is specified in the CalculationAlgorithm property."/>
+ </Member>
+ <Member Name="Synthesized">
+ <Annotation Term="OData.Description" String="The metric is implemented by applying a calculation on one or more metric properties. (The calculation is not specified. For expressing generalized formula, see MathSON)."/>
+ </Member>
+ <Member Name="DigitalMeter">
+ <Annotation Term="OData.Description" String="The metric is implemented as digital meter."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="MetricDataType">
+ <Annotation Term="OData.Description" String="The data type of the related metric values. The property provides information to the client on the nature of the metric reading."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be the data type of the related metric values as defined by JSON data types."/>
+ <Member Name="Boolean">
+ <Annotation Term="OData.Description" String="The data type follows the JSON Boolean definition."/>
+ </Member>
+ <Member Name="DateTime">
+ <Annotation Term="OData.Description" String="The data type follows the JSON String definition with the Date-Time format applied."/>
+ </Member>
+ <Member Name="Decimal">
+ <Annotation Term="OData.Description" String="The data type follows the JSON Decimal definition."/>
+ </Member>
+ <Member Name="Integer">
+ <Annotation Term="OData.Description" String="The data type follows the JSON Integer definition."/>
+ </Member>
+ <Member Name="String">
+ <Annotation Term="OData.Description" String="The data type follows the JSON String definition."/>
+ </Member>
+ <Member Name="Enumeration">
+ <Annotation Term="OData.Description" String="The data type follows the JSON String definition with a set of enumerations defined."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="Calculable">
+ <Annotation Term="OData.Description" String="The types of calculations which can be applied to the metric reading. This property provides information to the client on the suitability of calculatiion using the metric reading."/>
+ <Annotation Term="OData.LongDescription" String="The value shall indicate the types of calculations which can applied to the metric reading."/>
+ <Member Name="NonCalculatable">
+ <Annotation Term="OData.Description" String="No calculations should be performed on the metric reading."/>
+ </Member>
+ <Member Name="Summable">
+ <Annotation Term="OData.Description" String="The sum of the metric reading across multiple instances is meaningful."/>
+ </Member>
+ <Member Name="NonSummable">
+ <Annotation Term="OData.Description" String="The sum of the metric reading across multiple instances is not meaningful."/>
+ </Member>
+ </EnumType>
+
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.MetricDefinition">
+ <Annotation Term="OData.Description" String="The metadata information about a metric."/>
+ <Annotation Term="OData.LongDescription" String="Shall define the metadata information about a metric."/>
+
+ <Property Name="MetricType" Type="MetricDefinition.v1_0_0.MetricType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The type of metric."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the type of metric."/>
+ </Property>
+ <Property Name="MetricDataType" Type="MetricDefinition.v1_0_0.MetricDataType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The data type of the metric."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the data-type of the metric."/>
+ </Property>
+ <Property Name="Units" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The units of measure for this metric."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the units of the metric. shall be consistent with the case sensitive Unified Code for Units of Measure as defined at http://unitsofmeasure.org/ucum.html. Note: the units of measure is not covered in UCUM."/>
+ </Property>
+ <Property Name="Implementation" Type="MetricDefinition.v1_0_0.ImplementationType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The implementation of the metric."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the implementation of the metric."/>
+ </Property>
+ <Property Name="Calculable" Type="MetricDefinition.v1_0_0.Calculable">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates whether the metric can be used in a calculation."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify whether the metric can be used in a calculation."/>
+ </Property>
+ <Property Name="IsLinear" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates whether the metric values are linear (vs non-linear)."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify that the corresponding metric values shall be linear or non-linear. Linear metrics may be compared using a greater than relation. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes."/>
+ </Property>
+ <Property Name="Wildcards" Type="Collection(MetricDefinition.v1_0_0.Wildcard)">
+ <Annotation Term="OData.Description" String="Wildcards used to replace values in AppliesTo and Calculates metric property arrays."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain an array of wildcards and their replacements strings, which are to appliced to the AppliesTo or Caculates array."/>
+ </Property>
+ <Property Name="MetricProperties" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="A collection of URI for the properties on which this metric definition is defined."/>
+ <Annotation Term="OData.LongDescription" String="Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition."/>
+ <Annotation Term="OData.IsURL" String="After processing Wildcard replacement values, each value shall resolve to an OData conformant URI to a property in an entity."/>
+ </Property>
+
+ <Property Name="CalculationParameters" Type="Collection(MetricDefinition.v1_0_0.CalculationParamsType)">
+ <Annotation Term="OData.Description" String="Specifies the metric properties which are part of the synthesis calculation. This property is present when the MetricType property has the value 'Synthesized'."/>
+ <Annotation Term="OData.LongDescription" String="Shall list the metric properties which are part of the synthesis calculation. When MetricType=Synthesis, this property may be present."/>
+ </Property>
+
+ <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Specifies the physical context of the metric."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall specify the physical context of the metric."/>
+ </Property>
+ <Property Name="SensingInterval" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The time interval between when a metric is updated."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the time interval between when a metric is updated. The format of the value shall conform to the Duration format."/>
+ </Property>
+ <Property Name="DiscreteValues" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="This array property specifies possible values of a discrete metric."/>
+ <Annotation Term="OData.LongDescription" String="The values of the property shall specify the possible values of the discrete metic. This property shall have values when the MetricType property has the value 'Discrete'."/>
+ </Property>
+
+ <Property Name="Precision" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Number of significant digits in the metric reading."/>
+ <Annotation Term="OData.LongDescription" String="The value of the property shall specify the number of significant digits in the metric reading. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ </Property>
+ <Property Name="Accuracy" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Estimated percent error of measured vs. actual values."/>
+ <Annotation Term="OData.LongDescription" String="The value of the property shall be the percent error +/- of the measured vs. actual values. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ </Property>
+ <Property Name="Calibration" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Specifies the calibration offset added to the metric reading."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be the calibration offset added to the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ </Property>
+ <Property Name="TimestampAccuracy" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Accuracy of the timestamp."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the expected + or - variability of the timestamp. The format of the value shall conform to the Duration format."/>
+ </Property>
+ <Property Name="MinReadingRange" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Minimum value for metric reading."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be the lowest possible value for the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ </Property>
+ <Property Name="MaxReadingRange" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Maximum value for metric reading."/>
+ <Annotation Term="OData.LongDescription" String="The value shall indicate the highest possible value for a related MetricValue. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ </Property>
+ <Property Name="CalculationAlgorithm" Type="MetricDefinition.v1_0_0.CalculationAlgorithmEnum">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The calculation which is performed on a source metric to obtain the metric being defined."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall specify the calculation performed to obtain the metric."/>
+ </Property>
+ <Property Name="CalculationTimeInterval" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The time interval over which the metric calculation is performed."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the time interval over the metric calculation is performed. The format of the value shall conform to the Duration format."/>
+ </Property>
+ <Property Name="Actions" Type="MetricDefinition.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="CalculationParamsType">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Specifies the usage of the parameter in the calculation."/>
+ <Annotation Term="OData.LongDescription" String="The value of the list element shall be the usage of the parameter in the calculation. This property is present when the MetricType property has the value 'Synthesized'."/>
+ <Property Name="SourceMetric" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The metric property used as the input into the calculation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a reference to a metric property used in a calcuation."/>
+ </Property>
+ <Property Name="ResultMetric" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The metric property used to store the results of the calculation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a reference to a metric property wsed to place the result of the calcuation."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Wildcard">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Contains a list of wildcards and their substitution values."/>
+ <Annotation Term="OData.LongDescription" String="Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values."/>
+ <Property Name="Name" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The name of Wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string used as a Wildcard."/>
+ </Property>
+ <Property Name="Values" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the list of values to substituted for the wildcard."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="CalculationAlgorithmEnum">
+ <Member Name="Average">
+ <Annotation Term="OData.Description" String="The metric is calculated as the average of a metric reading over a sliding time interval."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the average of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ </Member>
+ <Member Name="Maximum">
+ <Annotation Term="OData.Description" String="The metric is calculated as the maximum value of a metric reading over during a time interval."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the maximum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ </Member>
+ <Member Name="Minimum">
+ <Annotation Term="OData.Description" String="The metric is calculated as the minimum value of a metric reading over a sliding time interval."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the minimum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="MetricDefinition.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportCollection_v1.xml b/static/redfish/v1/schema/MetricReportCollection_v1.xml
new file mode 100644
index 0000000000..cd43f5c906
--- /dev/null
+++ b/static/redfish/v1/schema/MetricReportCollection_v1.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: MetricReportCollection-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReport_v1.xml">
+ <edmx:Include Namespace="MetricReport"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="MetricReportCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of MetricReport resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MetricReport instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TelemetryService/MetricReports</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(MetricReport.MetricReport)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
new file mode 100644
index 0000000000..a57398541e
--- /dev/null
+++ b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: MetricReportDefinitionCollection-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2016 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportDefinition_v1.xml">
+ <edmx:Include Namespace="MetricReportDefinition"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinitionCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="MetricReportDefinitionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of MetricReportDefinition resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MetricReportDefinition instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TelemetryService/MetricReportDefinitions</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(MetricReportDefinition.MetricReportDefinition)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
new file mode 100644
index 0000000000..c2803daea6
--- /dev/null
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -0,0 +1,272 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: MetricReportDefinition v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReport_v1.xml">
+ <edmx:Include Namespace="MetricReport"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Schedule_v1.xml">
+ <edmx:Include Namespace="Schedule"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="MetricReportDefinition" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="A set of metrics that are collected into a metric report."/>
+ <Annotation Term="OData.LongDescription" String="This resource specifies a set of metrics that shall be collected into a metric report."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TelemetryService/MetricReportDefinitions/{MetricReportDefinitionId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.MetricReportDefinition">
+ <Property Name="MetricReportDefinitionType" Type="MetricReportDefinition.v1_0_0.MetricReportDefinitionType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Specifies when the metric report is generated."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify when the metric report is generated. If the value of the property is 'Periodic', then the Schedule property shall be present."/>
+ </Property>
+ <Property Name="Schedule" Type="Schedule.Schedule" Nullable="false">
+ <Annotation Term="OData.Description" String="Specifies the schedule for generating the metric report."/>
+ <Annotation Term="OData.LongDescription" String="If the schedule present, the metric report is generated at an interval specified by Schedule.RecurrenceInterval property. If Schedule.MaxOccurrences is specified, the metric report will no longer be generated after the specified number of occurances."/>
+ </Property>
+ <Property Name="ReportActions" Type="Collection(MetricReportDefinition.v1_0_0.ReportActionsEnum)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Specifies the actions to perform when a metric report is generated."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall specify the actions to perform when the metric report is generated. The options are transmit an event or create a metric report resource."/>
+ </Property>
+ <Property Name="ReportUpdates" Type="MetricReportDefinition.v1_0_0.ReportUpdatesEnum" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="When logging metric reports, specifies how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create new report resource."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall specify how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition."/>
+ </Property>
+ <Property Name="AppendLimit" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior is dictated by the ReportUpdates property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be a number that indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior shall be dictated by the ReportUpdates property. This property shall be required if ReportUpdates is either AppendWrapsWhenFull or AppendStopsWhenFull."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <Property Name="Wildcards" Type="Collection(MetricReportDefinition.v1_0_0.Wildcard)">
+ <Annotation Term="OData.Description" String="Specifies the strings used to replace wildcards in the paths in MetricProperties array property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall specify an array of strings used to replace wildcards in the paths in the MetricProperties array property."/>
+ </Property>
+ <Property Name="MetricProperties" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Specifies a list of metric properties to include in the metric report."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the metric properties to include in the metric report. Each entry shall be a URI, and may contain wildcards. The wildcards shall be enclosed by curly braces. The list of metric properties to include shall be constructed by replacing wildcards with the value in the Wildcard property. Property identifiers in the URI shall follow JSON fragment notation rules defined by RFC6901."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <Property Name="Metrics" Type="Collection(MetricReportDefinition.v1_0_0.Metric)">
+ <Annotation Term="OData.Description" String="Specifies a list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall specify a list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property."/>
+ </Property>
+ <NavigationProperty Name="MetricReport" Type="MetricReport.MetricReport" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Specifies the location where the resultant metric report is placed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be a reference to the resource where the resultant metric report is placed."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+
+ <Property Name="Actions" Type="MetricReportDefinition.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Wildcard">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Contains a list of wildcards and their substitution values."/>
+ <Annotation Term="OData.LongDescription" String="Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values."/>
+ <Property Name="Name" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The name of Wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a name for a Wildcard for a key."/>
+ </Property>
+ <Property Name="Keys" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of Key values to substitute for the wildcard."/>
+ <Annotation Term="OData.LongDescription" String="If the value is an empty string, then the server shall substitute every current key. Each not empty key value shall be substituted for the wildcard."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Metric">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Specifies a metric to include in the metric report. The metrics are derived by applying a calculation on each of the listed metric properties."/>
+ <Annotation Term="OData.LongDescription" String="The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in CollectionnFunction property to each of the metric properties listed in the MetricProperties property."/>
+
+ <Property Name="MetricId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Specifies the label for the metric definition which is derived by applying the CollectionFunction to the metric property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify a label for use in the metric report for the metric which is derived metrics by applying the CollectionFunction to the metric property. This property shall match the Id property of the corresponding metric definition resource."/>
+ </Property>
+ <Property Name="MetricProperties" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="A collection of URI for the properties on which this metric is collected."/>
+ <Annotation Term="OData.LongDescription" String="Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <Property Name="CollectionFunction" Type="MetricReportDefinition.v1_0_0.CalculationAlgorithmEnum">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Specified the function to perform on each of the metric properties listed in the MetricProperties property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall specify the function to perform on each of the metric properties listed in the MetricProperties property."/>
+ </Property>
+ <Property Name="CollectionDuration" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Specifies the duration over which the function is computed."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the duration over which the function is computed. The value shall conform to the Duration format."/>
+ </Property>
+ <Property Name="CollectionTimeScope" Type="MetricReportDefinition.v1_0_0.CollectionTimeScope">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Specifies the scope of time scope over which the function is applied."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the scope of time over which the function is applied."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="MetricReportDefinitionType">
+ <Annotation Term="OData.Description" String="Indicates when the metric report is generated."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify when the metric report is generated."/>
+ <Member Name="Periodic">
+ <Annotation Term="OData.Description" String="The metric report is generated at a periodic time interval, specified in the Schedule property."/>
+ </Member>
+ <Member Name="OnChange">
+ <Annotation Term="OData.Description" String="The metric report is generated when any of the metric values change."/>
+ </Member>
+ <Member Name="OnRequest">
+ <Annotation Term="OData.Description" String="The metric report is generated when a HTTP GET is performed on the specified metric report."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="ReportActionsEnum">
+ <Annotation Term="OData.Description" String="Actions to perform when a metric report is generated."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the actions to perform when a metric report is generated."/>
+ <Member Name="LogToMetricReportsCollection">
+ <Annotation Term="OData.Description" String="When a metric report is scheduled to be generated, record the occurrence to the Metric Report Collection."/>
+ <Annotation Term="OData.LongDescription" String="When a metric report is scheduled to be generated, the service shall record the occurrence to the Metric Report Collection found under the Telemetry Service. The service shall update the Metric Report Collection based on the setting of the ReportUpdates property."/>
+ </Member>
+ <Member Name="RedfishEvent">
+ <Annotation Term="OData.Description" String="When a metric report is scheduled to be generated, send a Redfish Event message of type MetricReport."/>
+ <Annotation Term="OData.LongDescription" String="When a metric report is scheduled to be generated, the service shall produce a Redfish Event of type MetricReport to matching subscribers indicated in the EventSubscription collection found on the EventService."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="ReportUpdatesEnum">
+ <Annotation Term="OData.Description" String="How to what to do with subsequent metric reports when a metric report already exists."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify what to do with subsequent metric reports when a metric report already exists."/>
+ <Member Name="Overwrite">
+ <Annotation Term="OData.Description" String="When a metric report is updated, overwrite the specified metric report resource."/>
+ </Member>
+ <Member Name="AppendWrapsWhenFull">
+ <Annotation Term="OData.Description" String="When a metric report is updated, append to the specified metric report resource. This also indicates that the metric report overwrites its entries with new entries when the metric report has reached its maximum capacity."/>
+ </Member>
+ <Member Name="AppendStopsWhenFull">
+ <Annotation Term="OData.Description" String="When a metric report is updated, append to the specified metric report resource. This also indicates that the metric report stops adding entries when the metric report has reached its maximum capacity."/>
+ </Member>
+ <Member Name="NewReport">
+ <Annotation Term="OData.Description" String="When a metric report is updated, create a new metric report resource, whose resource name is the metric report resource name concatenated with the timestamp."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="CalculationAlgorithmEnum">
+ <Annotation Term="OData.Description" String="Specifies the function to apply to the list of metric properties."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the function to apply to the list of metric properties."/>
+ <Member Name="Average">
+ <Annotation Term="OData.Description" String="The metric is calculated as the average of a metric reading over a sliding time interval."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the average of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ </Member>
+ <Member Name="Maximum">
+ <Annotation Term="OData.Description" String="The metric is calculated as the maximum value of a metric reading over during a time interval."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the maximum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ </Member>
+ <Member Name="Minimum">
+ <Annotation Term="OData.Description" String="The metric is calculated as the minimum value of a metric reading over a sliding time interval."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the minimum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ </Member>
+ <Member Name="Summation">
+ <Annotation Term="OData.Description" String="The metric is calculated as the sum of the values over a sliding time interval."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the sum of the the specified metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="CollectionTimeScope">
+ <Annotation Term="OData.Description" String="The time scope of the related metric values."/>
+ <Annotation Term="OData.LongDescription" String="The value of the property shall specify the time scope of the corresponding metric values."/>
+ <Member Name="Point">
+ <Annotation Term="OData.Description" String="The corresponding metric values apply to a point in time. On the corresponding metric value instances, the value of Timestamp shall specify the point in time."/>
+ </Member>
+ <Member Name="Interval">
+ <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval. On the corresponding metric value instances, the value of Timestamp shall specify the end of the time interval and Duration shall specify its duration."/>
+ </Member>
+ <Member Name="StartupInterval">
+ <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured resource (i.e. the Resources associated by Links.MetricDefinitionForResources). On the corresponding metric value instances, the value of Timestamp shall specify the end of the time interval. The value of Duration shall specifies the duration between startup of the resource and TimeStamp."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="MetricReportDefinition.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
new file mode 100644
index 0000000000..51af5d3ab1
--- /dev/null
+++ b/static/redfish/v1/schema/MetricReport_v1.xml
@@ -0,0 +1,141 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: MetricReport v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportDefinition_v1.xml">
+ <edmx:Include Namespace="MetricReportDefinition"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricDefinition_v1.xml">
+ <edmx:Include Namespace="MetricDefinition"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="MetricReport" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The metric definitions used to create a metric report."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be reference to the definition for this metric report."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TelemetryService/MetricReports/{MetricReportId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="MetricReport" BaseType="MetricReport.MetricReport">
+ <NavigationProperty Name="MetricReportDefinition" Type="MetricReportDefinition.MetricReportDefinition" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The metric definitions used to create a metric report."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be reference to the definition for this metric report."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="ReportSequence" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The current sequence identifier for this metric report."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be the current sequence identifier for this metric report."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ <Property Name="MetricValues" Type="Collection(MetricReport.v1_0_0.MetricValue)">
+ <Annotation Term="OData.Description" String="An array of metric values for the metered items of this Metric."/>
+ <Annotation Term="OData.LongDescription" String="The values shall be metric values for this MetricReport."/>
+ </Property>
+ <Property Name="Actions" Type="MetricReport.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="MetricValue">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="A metric Value."/>
+ <Annotation Term="OData.LongDescription" String="A metric value in the context of a Metric."/>
+ <Property Name="MetricId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The metric definitions identifier for this metric."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be the same as the Id property of the source metric within the associated MetricDefinition."/>
+ </Property>
+ <Property Name="MetricValue" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The value identifies this resource."/>
+ <Annotation Term="OData.LongDescription" String="The value of the metric represented as a string."/>
+ </Property>
+ <Property Name="Timestamp" Type="Edm.DateTimeOffset">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The time when the value of the metric is obtained."/>
+ <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created. If Volatile is true for a given metric value instance, the Timestamp changes whenever a new measurement snapshot is taken. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp."/>
+ </Property>
+ <Property Name="MetricProperty" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The URI for the property from which this metric is derived."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be URI to the a property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the Metric Definition."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be reference to the Metric Definition resource that describes what this Metric Report is capturing."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="MetricReport.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml b/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
index 7e2b92761b..90ca2dd408 100644
--- a/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
@@ -5,11 +5,12 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
@@ -33,6 +34,7 @@
<EntityType Name="NetworkAdapterCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of NetworkAdapter resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of NetworkAdapter instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -48,10 +50,17 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(NetworkAdapter.NetworkAdapter)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/NetworkAdapter_v1.xml b/static/redfish/v1/schema/NetworkAdapter_v1.xml
index 3fcf5a6e33..50ab323541 100644
--- a/static/redfish/v1/schema/NetworkAdapter_v1.xml
+++ b/static/redfish/v1/schema/NetworkAdapter_v1.xml
@@ -1,15 +1,16 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkAdapter v1.1.0-->
+<!--# Redfish Schema: NetworkAdapter v1.2.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
@@ -65,6 +66,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="ResetSettingsToDefault" IsBound="true">
@@ -81,15 +87,20 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.NetworkAdapter">
<Annotation Term="OData.Description" String="A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
<Annotation Term="OData.LongDescription" String="A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<NavigationProperty Name="NetworkPorts" Type="NetworkPortCollection.NetworkPortCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.Description" String="A reference to the collection of NetworkPorts associated with this NetworkAdapter."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type NetworkPortCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.Description" String="A reference to the collection of NetworkDeviceFunctions associated with this NetworkAdapter."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type NetworkDeviceFunctionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Manufacturer" Type="Edm.String">
@@ -131,7 +142,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="NetworkAdapter.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="NetworkAdapter.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -220,17 +234,20 @@
<Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
<NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.Description" String="An array of references to the PCIeDevices associated with this Network Controller."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type PCIeDevice that represent the PCI-e Devices associated with this Network Controller."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkPorts" Type="Collection(NetworkPort.NetworkPort)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.Description" String="An array of references to the NetworkPorts associated with this Network Controller."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type NetworkPort that represent the Network Ports associated with this Network Controller."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.Description" String="An array of references to the NetworkDeviceFunctions associated with this Network Controller."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type NetworkDeviceFunction that represent the Network Device Functions associated with this Network Controller."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -249,6 +266,8 @@
<Annotation Term="OData.Description" String="A Virtualization offload capability of a controller."/>
<Annotation Term="OData.LongDescription" String="This type shall describe the capability, status, and configuration values related to a virtualization offload for a controller."/>
<Property Name="VirtualFunction" Type="NetworkAdapter.v1_0_0.VirtualFunction">
+ <Annotation Term="OData.Description" String="The virtual function of the controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the capability, status, and configuration values related to the virtual function for this controller."/>
</Property>
<Property Name="SRIOV" Type="NetworkAdapter.v1_0_0.SRIOV">
<Annotation Term="OData.Description" String="Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
@@ -279,6 +298,12 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_0.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_1.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_1.NetworkAdapter">
@@ -291,7 +316,50 @@
</EntityType>
<ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_0_0.Controllers">
- <Property Name="Location" Type="Resource.Location" Nullable="false"/>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The Location of the network adapter controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated network adapter controller."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_0.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_1.NetworkAdapter"/>
+
+ <ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_1_0.Controllers">
+ <Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface">
+ <Annotation Term="OData.Description" String="The PCIe interface details for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain details on the PCIe interface used to connect this PCIe-based controller to its host."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ControllerCapabilities" BaseType="NetworkAdapter.v1_0_0.ControllerCapabilities">
+ <Property Name="NPAR" Type="NetworkAdapter.v1_2_0.NicPartitioning">
+ <Annotation Term="OData.Description" String="NIC Partitioning (NPAR) capabilities for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain capability, status, and configuration values related to NIC partitioning for this controller."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="NicPartitioning">
+ <Annotation Term="OData.Description" String="NIC Partitioning capability, status, and configuration for a controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the capability, status, and configuration values for a controller."/>
+ <Property Name="NparCapable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether or not NIC function partitioning is supported by a controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the ability of a controller to support NIC function partitioning."/>
+ </Property>
+ <Property Name="NparEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="When true, NIC function partitioning is active on this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not NIC function partitioning is active on this controller."/>
+ </Property>
</ComplexType>
</Schema>
diff --git a/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
index 2e14ebb4de..58b8524574 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
@@ -5,11 +5,12 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
@@ -33,6 +34,7 @@
<EntityType Name="NetworkDeviceFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of NetworkDeviceFunction resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of NetworkDeviceFunction instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -48,10 +50,20 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
index e43ebf1d0c..a5ea4e8235 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
@@ -1,15 +1,16 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkDeviceFunction v1.2.1-->
+<!--# Redfish Schema: NetworkDeviceFunction v1.3.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
@@ -35,6 +36,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
<edmx:Include Namespace="PCIeFunction"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface_v1.xml">
+ <edmx:Include Namespace="VLanNetworkInterface"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="VLanNetworkInterfaceCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -60,6 +67,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -70,7 +82,10 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.NetworkDeviceFunction">
<Annotation Term="OData.Description" String="A Network Device Function represents a logical interface exposed by the network adapter."/>
<Annotation Term="OData.LongDescription" String="A Network Device Function represents a logical interface exposed by the network adapter."/>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="NetDevFuncType" Type="NetworkDeviceFunction.v1_0_0.NetworkDeviceTechnology">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The configured capability of this network device function."/>
@@ -105,6 +120,7 @@
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
+ <Annotation Term="Redfish.Deprecated" String="This property has been deprecated and moved to the Links section to avoid loops on expand."/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The physical port that this network device function is currently assigned to."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members."/>
@@ -132,6 +148,7 @@
</EntityType>
<ComplexType Name="FibreChannel">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="This type describes Fibre Channel capabilities, status, and configuration of a network device function."/>
<Annotation Term="OData.LongDescription" String="This object shall describe the Fibre Channel capabilities, status, and configuration values for a network device function."/>
<Property Name="PermanentWWPN" Type="Edm.String">
@@ -185,6 +202,7 @@
</ComplexType>
<ComplexType Name="Ethernet">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="This type describes Ethernet capabilities, status, and configuration of a network device function."/>
<Annotation Term="OData.LongDescription" String="This type shall describe the Ethernet capabilities, status, and configuration values for a network device function."/>
<Property Name="PermanentMACAddress" Type="Edm.String">
@@ -209,12 +227,14 @@
<Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
<NavigationProperty Name="PCIeFunction" Type="PCIeFunction.PCIeFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.Description" String="A reference to the PCIeFunction associated with this Network Device Function."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a references of type PCIeFunction that represents the PCI-e Function associated with this Network Device Function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="iSCSIBoot">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="This type describes iSCSI boot capabilities, status, and configuration of a network device function."/>
<Annotation Term="OData.LongDescription" String="This type shall describe the iSCSI boot capabilities, status, and configuration values for a network device function."/>
<Property Name="IPAddressType" Type="NetworkDeviceFunction.v1_0_0.IPAddressType">
@@ -359,6 +379,7 @@
</ComplexType>
<ComplexType Name="BootTargets">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="A Fibre Channel boot target configured for a network device function."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a Fibre Channel boot target configured for a network device function."/>
<Property Name="WWPN" Type="Edm.String">
@@ -458,6 +479,12 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_1.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_2.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_1.NetworkDeviceFunction">
@@ -471,7 +498,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="NetworkDeviceFunction.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="NetworkDeviceFunction.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -487,6 +517,12 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_0.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_1.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_1.NetworkDeviceFunction"/>
@@ -506,5 +542,42 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_0.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_1.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Also adds support for VLAN to Ethernet. Also moving PhysicalPortAssignment to Links. Also adds FibreChannel Adapter properties."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_2.NetworkDeviceFunction"/>
+ <ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_2_0.Links">
+ <NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
+ <Annotation Term="OData.Description" String="The physical port that this network device function is currently assigned to."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ <ComplexType Name="Ethernet" BaseType="NetworkDeviceFunction.v1_0_0.Ethernet">
+ <Property Name="VLAN" Type="VLanNetworkInterface.VLAN">
+ <Annotation Term="OData.Description" String="If this Network Interface supports more than one VLAN, this property is not present. VLANs collections appear in the Link section of this resource."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead."/>
+ </Property>
+ <NavigationProperty Name="VLANs" Type="VLanNetworkInterfaceCollection.VLanNetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is a reference to a collection of VLANs and is only used if the interface supports more than one VLANs."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall reference a collection of VLAN resources. If this property is used, the VLANEnabled and VLANId property shall not be used."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ <ComplexType Name="FibreChannel" BaseType="NetworkDeviceFunction.v1_0_0.FibreChannel">
+ <Property Name="FibreChannelId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Fibre Channel Id assigned by the switch for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the Fibre Channel Id assigned by the switch for this interface."/>
+ </Property>
+ </ComplexType>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
index d5ec0e7f05..2602bd9acc 100644
--- a/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
@@ -5,11 +5,12 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
@@ -33,6 +34,7 @@
<EntityType Name="NetworkInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of NetworkInterface resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of NetworkInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -48,10 +50,18 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(NetworkInterface.NetworkInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/NetworkInterface_v1.xml b/static/redfish/v1/schema/NetworkInterface_v1.xml
index 16a2dd1ef5..d2e36b4cd4 100644
--- a/static/redfish/v1/schema/NetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterface_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkInterface v1.1.0-->
+<!--# Redfish Schema: NetworkInterface v1.1.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -56,6 +56,13 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -66,19 +73,24 @@
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.NetworkInterface">
<Annotation Term="OData.Description" String="A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system."/>
<Annotation Term="OData.LongDescription" String="A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system."/>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="Links" Type="NetworkInterface.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="Links."/>
<Annotation Term="OData.LongDescription" String="Links for this controller."/>
</Property>
<NavigationProperty Name="NetworkPorts" Type="NetworkPortCollection.NetworkPortCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.Description" String="A reference to the collection of NetworkPorts associated with this NetworkInterface."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type NetworkPortCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.Description" String="A reference to the collection of NetworkDeviceFunctions associated with this NetworkInterface."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type NetworkDeviceFunctionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -88,7 +100,8 @@
<Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
<NavigationProperty Name="NetworkAdapter" Type="NetworkAdapter.NetworkAdapter" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.Description" String="A reference to the NetworkAdapter which contains this NetworkInterface."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource of type NetworkAdapter that represents the physical container associated with this NetworkInterface."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -101,6 +114,12 @@
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_0.NetworkInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_1.NetworkInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_1.NetworkInterface">
@@ -114,7 +133,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="NetworkInterface.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="NetworkInterface.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -124,5 +146,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_0.NetworkInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkPortCollection_v1.xml b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
index b7b340a3d3..25af887ecf 100644
--- a/static/redfish/v1/schema/NetworkPortCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
@@ -5,11 +5,12 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
@@ -33,6 +34,7 @@
<EntityType Name="NetworkPortCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of NetworkPort resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of NetworkPort instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -48,10 +50,20 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkPorts</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(NetworkPort.NetworkPort)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/NetworkPort_v1.xml b/static/redfish/v1/schema/NetworkPort_v1.xml
index 54b655a96c..ea1ab1026b 100644
--- a/static/redfish/v1/schema/NetworkPort_v1.xml
+++ b/static/redfish/v1/schema/NetworkPort_v1.xml
@@ -1,21 +1,25 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkPort v1.1.0-->
+<!--# Redfish Schema: NetworkPort v1.2.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -51,6 +55,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkPorts/{NetworkPortId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -61,7 +70,10 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.NetworkPort">
<Annotation Term="OData.Description" String="A Network Port represents a discrete physical port capable of connecting to a network."/>
<Annotation Term="OData.LongDescription" String="A Network Port represents a discrete physical port capable of connecting to a network."/>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="PhysicalPortNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The physical port number label for this port."/>
@@ -143,6 +155,8 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The speed of the link in Mbps when this link network technology is active."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the speed of the link in megabits per second (Mbps) for this port when this link network technology is active."/>
+ <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of the CapableLinkSpeedMbps collection found in NetworkPort.v1_2_0."/>
+ <Annotation Term="Measures.Unit" String="Mbit/s"/>
</Property>
</ComplexType>
@@ -151,13 +165,15 @@
<Annotation Term="OData.LongDescription" String="This type shall describe a minimum bandwidth percentage allocation for a network device function associated with a port."/>
<NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.Description" String="A reference to the NetworkDeviceFunction associated with this bandwidth setting of this Network Port."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference of type NetworkDeviceFunction that represents the Network Device Function associated with this bandwidth setting of this Network Port."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="MinBWAllocPercent" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The minimum bandwidth allocation percentage allocated to the corresponding network device function instance."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the minimum bandwidth percentage allocation for the associated network device function. The sum total of all minimum percentages shall not exceed 100."/>
+ <Annotation Term="Measures.Unit" String="%"/>
</Property>
</ComplexType>
@@ -166,13 +182,15 @@
<Annotation Term="OData.LongDescription" String="This type shall describe a maximum bandwidth percentage allocation for a network device function associated with a port."/>
<NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.Description" String="A reference to the NetworkDeviceFunction associated with this bandwidth setting of this Network Port."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference of type NetworkDeviceFunction that represents the Network Device Function associated with this bandwidth setting of this Network Port."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="MaxBWAllocPercent" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The maximum bandwidth allocation percentage allocated to the corresponding network device function instance."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum bandwidth percentage allocation for the associated network device function."/>
+ <Annotation Term="Measures.Unit" String="%"/>
</Property>
</ComplexType>
@@ -229,20 +247,29 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_0.NetworkPort"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on the LinkSpeedMbps property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_1.NetworkPort"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_1.NetworkPort">
<Property Name="Actions" Type="NetworkPort.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
+ </Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="NetworkPort.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="NetworkPort.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -252,5 +279,88 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on the LinkSpeedMbps property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_0.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add FibreChannel properties."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_1.NetworkPort">
+ <Property Name="FCPortConnectionType" Type="NetworkPort.v1_2_0.PortConnectionType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is the connection type of this port."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the connection type for this port."/>
+ </Property>
+ <Property Name="NumberDiscoveredRemotePorts" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of ports not on this adapter that this port has discovered."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of ports not on this adapter that this port has discovered."/>
+ </Property>
+ <Property Name="MaxFrameSize" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum frame size supported by the port."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum frame size supported by the port."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ <Property Name="VendorId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Vendor Identification for this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the Vendor Identification string information as provided by the manufacturer of this port."/>
+ </Property>
+ <Property Name="FCFabricName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The FC Fabric Name provided by the switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the FC Fabric Name provided by the switch."/>
+ </Property>
+ <Property Name="CurrentLinkSpeedMbps" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Network Port Current Link Speed."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the current configured link speed of this port."/>
+ <Annotation Term="Measures.Unit" String="Mbit/s"/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="PortConnectionType">
+ <Member Name="NotConnected">
+ <Annotation Term="OData.Description" String="This port is not connected."/>
+ </Member>
+ <Member Name="NPort">
+ <Annotation Term="OData.Description" String="This port connects via an N-Port to a switch."/>
+ </Member>
+ <Member Name="PointToPoint">
+ <Annotation Term="OData.Description" String="This port connects in a Point-to-point configuration."/>
+ </Member>
+ <Member Name="PrivateLoop">
+ <Annotation Term="OData.Description" String="This port connects in a private loop configuration."/>
+ </Member>
+ <Member Name="PublicLoop">
+ <Annotation Term="OData.Description" String="This port connects in a public configuration."/>
+ </Member>
+ <Member Name="Generic">
+ <Annotation Term="OData.Description" String="This port connection type is a generic fabric port."/>
+ </Member>
+ <Member Name="ExtenderFabric">
+ <Annotation Term="OData.Description" String="This port connection type is an extender fabric port."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="SupportedLinkCapabilities" BaseType="NetworkPort.v1_0_0.SupportedLinkCapabilities">
+ <Annotation Term="OData.Description" String="The self-described link capabilities of an associated port."/>
+ <Property Name="CapableLinkSpeedMbps" Type="Collection(Edm.Int64)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The self-described link network speed capabilities of this port. Note: Should this be a new enumerated type of link speeds?."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be all of the possible network link speed capabilities of this port."/>
+ </Property>
+ <Property Name="AutoSpeedNegotiation" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the port has the capability to auto negotiate speed."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be indicate whether the port is capable of auto-negotiating speed."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index 0d0b7df9ad..b58e916b6d 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.2.0-->
+<!--# Redfish Schema: PCIeDevice v1.3.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,12 +14,16 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
<edmx:Include Namespace="Chassis"/>
@@ -38,9 +42,55 @@
<EntityType Name="PCIeDevice" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="This is the schema definition for the PCIeDevice resource. It represents the properties of a PCIeDevice attached to a System."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a PCIeDevice attached to a System."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
+ <ComplexType Name="PCIeInterface" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes a PCIe Interface."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the PCIe interface characteristics of a PCIe Device."/>
+ </ComplexType>
+
+ <EnumType Name="PCIeTypes">
+ <Member Name="Gen1">
+ <Annotation Term="OData.Description" String="A PCIe v1.0 slot."/>
+ </Member>
+ <Member Name="Gen2">
+ <Annotation Term="OData.Description" String="A PCIe v2.0 slot."/>
+ </Member>
+ <Member Name="Gen3">
+ <Annotation Term="OData.Description" String="A PCIe v3.0 slot."/>
+ </Member>
+ <Member Name="Gen4">
+ <Annotation Term="OData.Description" String="A PCIe v4.0 slot."/>
+ </Member>
+ <Member Name="Gen5">
+ <Annotation Term="OData.Description" String="A PCIe v5.0 slot."/>
+ </Member>
+ </EnumType>
+
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_0">
@@ -89,11 +139,14 @@
<Annotation Term="OData.LongDescription" String="The value of this property shall be the firmware version of the PCIe device."/>
</Property>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="Links" Type="PCIeDevice.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links object contains the links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
</Property>
-
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
@@ -139,20 +192,29 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_1.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice">
<Property Name="Actions" Type="PCIeDevice.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
+ </Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="PCIeDevice.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="PCIeDevice.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -162,6 +224,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_0.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_0.PCIeDevice">
@@ -174,5 +242,53 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_0.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_1.PCIeDevice">
+ <Property Name="PCIeInterface" Type="PCIeDevice.v1_3_0.PCIeInterface">
+ <Annotation Term="OData.Description" String="The PCIe interface details for this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain details on the PCIe interface used to connect this PCIe Device to its host or upstream switch."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="PCIeInterface" BaseType="PCIeDevice.PCIeInterface">
+ <Annotation Term="OData.Description" String="This is the definition for a PCI Interface object."/>
+ <Annotation Term="OData.LongDescription" String="These properties shall be the definition for a PCIe Interface for a Redfish implementation."/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
+ <Property Name="MaxPCIeType" Type="PCIeDevice.PCIeTypes">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The highest version of the PCIe specification supported by this device."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum PCIe specification that this device supports."/>
+ </Property>
+ <Property Name="PCIeType" Type="PCIeDevice.PCIeTypes">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The version of the PCIe specification in use by this device."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the negotiated PCIe interface version in use by this device."/>
+ </Property>
+ <Property Name="MaxLanes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is the number of PCIe lanes supported by this device."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of PCIe lanes supported by this device."/>
+ <Annotation Term="Validation.Maximum" Int="32"/>
+ </Property>
+ <Property Name="LanesInUse" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is the number of PCIe lanes in use by this device."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of PCIe lanes in use by this device, which shall be equal or less than the value of MaxLanes."/>
+ <Annotation Term="Validation.Maximum" Int="32"/>
+ </Property>
+ </ComplexType>
+
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
index 9de78e07ff..c16c17f4a7 100644
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunction_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeFunction v1.2.0-->
+<!--# Redfish Schema: PCIeFunction v1.2.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
@@ -41,12 +44,35 @@
</edmx:Reference>
<edmx:DataServices>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="This is the schema definition for the PCIeFunction resource. It represents the properties of a PCIeFunction attached to a System."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a PCIeFunction attached to a System."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -55,6 +81,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.PCIeFunction">
<Annotation Term="OData.Description" String="This is the schema definition for the PCIeFunction resource. It represents the properties of a PCIeFunction attached to a System."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a PCIeFunction attached to a System."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="FunctionId" Type="Edm.Int64">
@@ -109,10 +136,14 @@
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="Links" Type="PCIeFunction.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links object contains the links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
</Property>
</EntityType>
@@ -246,6 +277,12 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_3.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction">
@@ -259,7 +296,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="PCIeFunction.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="PCIeFunction.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -275,6 +315,12 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_0.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_1.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add NetworkDeviceFunctions to the Links section."/>
@@ -288,8 +334,14 @@
<Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references to resources of type NetworkDeviceFunction that represents the network device functions associated with this resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- </ComplexType>
- </Schema>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_0.PCIeFunction"/>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeSlots_v1.xml b/static/redfish/v1/schema/PCIeSlots_v1.xml
new file mode 100644
index 0000000000..8a9000a4de
--- /dev/null
+++ b/static/redfish/v1/schema/PCIeSlots_v1.xml
@@ -0,0 +1,167 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: PCIeSlots v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
+ <edmx:Include Namespace="PCIeDevice"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="PCIeSlots" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="This is the schema definition for the PCIe Slot properties."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an set of PCIe slot information for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeSlots</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="PCIeSlots" BaseType="PCIeSlots.PCIeSlots">
+ <Property Name="Slots" Type="Collection(PCIeSlots.v1_0_0.PCIeSlot)">
+ <Annotation Term="OData.Description" String="An array of PCI Slot information."/>
+ <Annotation Term="OData.LongDescription" String="This array shall contain an entry for each PCIe slot, including empty slots (with no device or card installed)."/>
+ </Property>
+ <Property Name="Actions" Type="PCIeSlots.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="PCIeSlot">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This is the definition for a PCI slot information object."/>
+ <Annotation Term="OData.LongDescription" String="These properties shall be the definition for a PCIe Slot for a Redfish implementation."/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
+ <Property Name="PCIeType" Type="PCIeDevice.PCIeTypes">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is the PCIe specification supported by this slot."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum PCIe specification that this slot supports."/>
+ </Property>
+ <Property Name="SlotType" Type="PCIeSlots.v1_0_0.SlotTypes">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is the PCIe slot type for this slot."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the slot type as specified by the PCIe specification."/>
+ </Property>
+ <Property Name="Lanes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is the number of PCIe lanes supported by this slot."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of PCIe lanes supported by the slot."/>
+ <Annotation Term="Validation.Maximum" Int="32"/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The Location of the PCIe slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain part location information, including a ServiceLable of the associated PCIe Slot."/>
+ </Property>
+ <Property Name="Links" Type="PCIeSlots.v1_0_0.PCIeLinks">
+ <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="PCIeLinks" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <NavigationProperty Name="PCIeDevice" Type="Collection(PCIeDevice.PCIeDevice)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of references to the PCIe Devices contained in this slot."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references to the resources that this physical slot is associated with and shall reference resources of type PCIeDevice. If the Status.State of this slot has a value of Absent, this property shall not appear in the resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="SlotTypes">
+ <Member Name="FullLength">
+ <Annotation Term="OData.Description" String="Full-Length PCIe slot."/>
+ </Member>
+ <Member Name="HalfLength">
+ <Annotation Term="OData.Description" String="Half-Length PCIe slot."/>
+ </Member>
+ <Member Name="LowProfile">
+ <Annotation Term="OData.Description" String="Low-Profile or Slim PCIe slot."/>
+ </Member>
+ <Member Name="Mini">
+ <Annotation Term="OData.Description" String="Mini PCIe slot."/>
+ </Member>
+ <Member Name="M2">
+ <Annotation Term="OData.Description" String="PCIe M.2 slot."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="And OEM-specific slot."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="PCIeSlots.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PhysicalContext_v1.xml b/static/redfish/v1/schema/PhysicalContext_v1.xml
index 35f2201043..6c954883ae 100644
--- a/static/redfish/v1/schema/PhysicalContext_v1.xml
+++ b/static/redfish/v1/schema/PhysicalContext_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PortCollection_v1.xml b/static/redfish/v1/schema/PortCollection_v1.xml
index c2aa53b40e..b9d710a208 100644
--- a/static/redfish/v1/schema/PortCollection_v1.xml
+++ b/static/redfish/v1/schema/PortCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
@@ -25,18 +28,43 @@
</edmx:Reference>
<edmx:DataServices>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortCollection">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PortCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Port resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Port instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Port.Port)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Port_v1.xml b/static/redfish/v1/schema/Port_v1.xml
index 276a5b53b3..92f1eb5bcb 100644
--- a/static/redfish/v1/schema/Port_v1.xml
+++ b/static/redfish/v1/schema/Port_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Port v1.1.0-->
+<!--# Redfish Schema: Port v1.1.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -42,6 +45,26 @@
<EntityType Name="Port" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="Port contains properties describing a port of a switch."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a simple switch port for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports/{PortId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="Reset" IsBound="true">
@@ -59,8 +82,11 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <EntityType Name="Port" BaseType="Port.Port">
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <EntityType Name="Port" BaseType="Port.Port">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="PortId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is the label of this port on the physical switch package."/>
@@ -70,7 +96,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The protocol being sent over this port."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall contain the protocol being sent over this port."/>
- </Property>
+ </Property>
<Property Name="PortType" Type="Port.v1_0_0.PortType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is the type of this port."/>
@@ -130,7 +156,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Port.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Port.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -179,12 +208,27 @@
<EntityType Name="Port" BaseType="Port.v1_0_2.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Port" BaseType="Port.v1_0_3.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Port" BaseType="Port.v1_0_3.Port">
- <Property Name="Location" Type="Resource.Location" Nullable="false"/>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The Location of the port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated port."/>
+ </Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Port" BaseType="Port.v1_1_0.Port"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index 12869e246f..372a4e1ff6 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Power v1.5.0-->
+<!--# Redfish Schema: Power v1.5.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -62,6 +62,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/Power</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -87,6 +92,7 @@
</NavigationProperty>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="OData.Description" String="Redundancy information for the power subsystem of this system or device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the power subsystem of this system or device."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
</EntityType>
@@ -140,7 +146,10 @@
<Annotation Term="OData.Description" String="Power limit status and configuration information for this chassis."/>
<Annotation Term="OData.LongDescription" String="This object shall contain power limit status and configuration information for this chassis."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The ID(s) of the resources associated with this Power Limit."/>
@@ -233,7 +242,10 @@
<Annotation Term="OData.Description" String="A numerical identifier to represent the voltage sensor."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be a numerical identifier for this voltage sensor that is unique within this resource."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="ReadingVolts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The present reading of the voltage sensor."/>
@@ -363,7 +375,10 @@
<Annotation Term="OData.Description" String="The spare part number for this Power Supply."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the spare or replacement part number as defined by the manufacturer for the associated power supply."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Description" String="The ID(s) of the resources associated with this Power Limit."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is being limited."/>
@@ -471,6 +486,12 @@
<EntityType Name="Power" BaseType="Power.v1_0_5.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Power" BaseType="Power.v1_0_6.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -529,7 +550,10 @@
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<EnumType Name="InputType">
@@ -567,6 +591,12 @@
<EntityType Name="Power" BaseType="Power.v1_1_3.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Power" BaseType="Power.v1_1_4.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -606,6 +636,12 @@
<EntityType Name="Power" BaseType="Power.v1_2_3.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Power" BaseType="Power.v1_2_4.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Power" BaseType="Power.v1_2_2.Power">
@@ -640,7 +676,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Power.v1_3_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Power.v1_3_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -653,7 +692,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Power.v1_3_0.PowerControlOemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Power.v1_3_0.PowerControlOemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="PowerControlOemActions">
@@ -666,7 +708,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Power.v1_3_0.VoltageOemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Power.v1_3_0.VoltageOemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="VoltageOemActions">
@@ -679,7 +724,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Power.v1_3_0.PowerSupplyOemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Power.v1_3_0.PowerSupplyOemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="PowerSupplyOemActions">
@@ -701,6 +749,12 @@
<EntityType Name="Power" BaseType="Power.v1_3_1.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Power" BaseType="Power.v1_3_2.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Power" BaseType="Power.v1_3_1.Power"/>
@@ -720,12 +774,21 @@
<EntityType Name="Power" BaseType="Power.v1_4_0.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Power" BaseType="Power.v1_4_1.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Power" BaseType="Power.v1_4_1.Power"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_3_0.PowerSupply">
- <Property Name="Location" Type="Resource.Location" Nullable="false"/>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The Location of the power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated power supply."/>
+ </Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this power supply."/>
@@ -762,5 +825,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Power" BaseType="Power.v1_5_0.Power"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PrivilegeRegistry_v1.xml b/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
index cd57421fb8..3cfe3ed086 100644
--- a/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
+++ b/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PrivilegeRegistry v1.1.1 -->
+<!--# Redfish Schema: PrivilegeRegistry v1.1.2-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -62,14 +62,18 @@
<Annotation Term="OData.Description" String="This is the schema definition for Operation to Privilege mapping."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent operation to privilege mappings."/>
<Property Name="PrivilegesUsed" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permissions/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Lists the set of Redfish standard priviliges used in building this mapping."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be an array that contains the set of Redfish standard priviliges used in building this mapping."/>
</Property>
<Property Name="OEMPrivilegesUsed" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permissions/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Lists the set of OEM Priviliges used in building this mapping."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be an array that contains the set of OEM Priviliges used in building this mapping."/>
</Property>
- <Property Name="Mappings" Type="Collection(PrivilegeRegistry.v1_0_0.Mapping)" Nullable="false">
+ <Property Name="Mappings" Type="Collection(PrivilegeRegistry.v1_0_0.Mapping)" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the mappings between entities and the relevant privileges used to access them."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the mappings between entities and the relevant privileges used to access them."/>
</Property>
</EntityType>
@@ -77,7 +81,7 @@
<Annotation Term="OData.Description" String="This type describes a mapping between an entity and the relevant privileges used to access it."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a mapping between an entity and the relevant privileges used to access it."/>
<Property Name="Entity" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permissions/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Indicates entity name. e.g., Manager."/>
<Annotation Term="OData.LongDescription" String="Indicates entity name. e.g., Manager."/>
</Property>
@@ -103,7 +107,7 @@
<Annotation Term="OData.Description" String="This type describes a mapping between one or more targets and the HTTP operations associated with them."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a mapping between one or more targets and the HTTP operations associated with them."/>
<Property Name="Targets" Type="Collection(Edm.String)" Nullable="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permissions/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Indicates the URI or Entity."/>
<Annotation Term="OData.LongDescription" String="Indicates the set of URI(s) or Entity(s) or property(s). e.g./redfish/v1/Systems/1, Manager, Password. When targets property is not mentioned, then there is no override."/>
</Property>
@@ -147,7 +151,7 @@
<Annotation Term="OData.Description" String="Used for describing the specific privileges for a given type of HTTP operation."/>
<Annotation Term="OData.LongDescription" String="This type shall describe the specific privileges required for a given type of HTTP operation."/>
<Property Name="Privilege" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permissions/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Lists the privileges that are allowed to perform the given type of HTTP operation on the entity type."/>
<Annotation Term="OData.LongDescription" String="This array shall contain a set of strings that match 0 or more of the strings found in the PrivilegesUsed and OEMPrivilegesUsed properties."/>
</Property>
@@ -167,6 +171,12 @@
<EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_1.PrivilegeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_2.PrivilegeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_1.PrivilegeRegistry">
@@ -180,7 +190,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="PrivilegeRegistry.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="PrivilegeRegistry.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -196,5 +209,11 @@
<EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_0.PrivilegeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to fix the Permission term in several properties."/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_1.PrivilegeRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Privileges_v1.xml b/static/redfish/v1/schema/Privileges_v1.xml
index 7fa0155272..c098431035 100644
--- a/static/redfish/v1/schema/Privileges_v1.xml
+++ b/static/redfish/v1/schema/Privileges_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ProcessorCollection_v1.xml b/static/redfish/v1/schema/ProcessorCollection_v1.xml
index e69294f397..31dce6243d 100644
--- a/static/redfish/v1/schema/ProcessorCollection_v1.xml
+++ b/static/redfish/v1/schema/ProcessorCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="ProcessorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Processor resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Processor instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,13 +50,25 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Processor.Processor)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index ab9b45b87f..bd1e3de843 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.3.0-->
+<!--# Redfish Schema: Processor v1.3.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -17,6 +17,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -41,6 +44,7 @@
<EntityType Name="Processor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Processor resource reports information about a single processor contained within a system. This includes both performance characteristics (clock speed, architecture, core count, etc.) and compatibility (e.g. CPU ID instruction results)."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single processor contained within a system."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -57,6 +61,16 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -66,6 +80,7 @@
<EntityType Name="Processor" BaseType="Processor.Processor">
<Annotation Term="OData.Description" String="This is the schema definition for the Processor resource. It represents the properties of a processor attached to a System."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single processor contained within a system."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="Socket" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -91,7 +106,10 @@
<Annotation Term="OData.Description" String="Identification information for this processor."/>
<Annotation Term="OData.LongDescription" String="This object shall contain identification information for this processor."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The processor manufacturer."/>
@@ -106,6 +124,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum clock speed of the processor."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate the maximum rated clock speed of the processor in MHz."/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="TotalCores" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -268,6 +287,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_0_3.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor">
@@ -296,7 +321,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Processor.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Processor.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -306,10 +334,19 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor">
- <Property Name="Location" Type="Resource.Location" Nullable="false"/>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The Location of the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated processor."/>
+ </Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this processor."/>
@@ -319,6 +356,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor">
@@ -331,5 +374,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_3_0.Processor"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Protocol_v1.xml b/static/redfish/v1/schema/Protocol_v1.xml
index e81e9962f7..7b7973aa04 100644
--- a/static/redfish/v1/schema/Protocol_v1.xml
+++ b/static/redfish/v1/schema/Protocol_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -26,8 +26,8 @@
<Annotation Term="OData.Description" String="This enum describes all Protocols supported by devices in the Storage and Fabric models."/>
<EnumType Name="Protocol">
<Member Name="PCIe">
- <Annotation Term="OData.Description" String="PCI Express (Vendor Proprietary)."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the PCI-SIG PCI Express Base Specification only beyond that is uses some vendor proprietary mechanism to communicate."/>
+ <Annotation Term="OData.Description" String="PCI Express."/>
+ <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the PCI-SIG PCI Express Base Specification."/>
</Member>
<Member Name="AHCI">
<Annotation Term="OData.Description" String="Advanced Host Controller Interface."/>
@@ -117,6 +117,10 @@
<Annotation Term="OData.Description" String="RDMA over Converged Ethernet Protocol Version 2."/>
<Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the RDMA over Converged Ethernet version 2 protocol as defined by the Infiniband Architecture Specification."/>
</Member>
+ <Member Name="I2C">
+ <Annotation Term="OData.Description" String="Inter-Integrated Circuit Bus."/>
+ <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the NXP Semiconductors I2C-bus Specification."/>
+ </Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="OEM specific."/>
<Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to an OEM specific architecture and additional information may be included in the OEM section."/>
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index 28a281a66b..5f5bb135a6 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -93,7 +93,37 @@
</Term>
<Term Name="OwningEntity" Type="Edm.String">
<Annotation Term="OData.Description" String="Indicates the name of the entity responsible for development, publication and maintenance of a given schema. Possible values include DMTF, SNIA or an OEM label such as is used in a Redfish OEM extension section."/>
- </Term>
+ </Term>
+ <Term Name="Uris" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Description" String="The term specifies the URIs a service is allowed to use for the given resource."/>
+ </Term>
+ <Term Name="RequestedCount" Type="Edm.Boolean" DefaultValue="true">
+ <Annotation Term="OData.Description" String="The term is used by a client in order to specify a request for a quantity of items."/>
+ </Term>
+ <Term Name="RequestedCountRequired" Type="Edm.Boolean" DefaultValue="true">
+ <Annotation Term="OData.Description" String="The term specifies that a client is required to provide the @Redfish.RequestedCount term as part of the payload in order to specify a quantity of items."/>
+ </Term>
+ <Term Name="AllowOverprovisioning" Type="Edm.Boolean" DefaultValue="false">
+ <Annotation Term="OData.Description" String="The term specifies that a client is allowing the service to provide more resources than what was requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices."/>
+ <Annotation Term="OData.LongDescription" String="The term shall specify that a client is allowing the service to provide more resources than what was requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices. If not specified by the client, then the service shall treat this as false."/>
+ </Term>
+ <Term Name="ZoneAffinity" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The term specifies that a client is requesting the service fulfills a request using resources available within a specific Zone resource. The value of the term is the Id property of the given Zone resource."/>
+ <Annotation Term="OData.LongDescription" String="The term shall specify that a client is requesting the service fulfills a request using resources available within a specific Zone resource. The value of the term shall be the Id property of the given Zone resource. This term shall only be at the root level of the request payload."/>
+ </Term>
+ <Term Name="Filter" Type="Edm.String">
+ <Annotation Term="OData.Description" String="Indicates a filter to apply to an array of objects when the values are copies of data elsewhere in the data model."/>
+ <Annotation Term="OData.LongDescription" String="The term shall specify a Filter to apply to a set of objects used as the data source for an array. The value of the term shall follow the Filter query parameter format as specified in the Redfish Specification. Items matching the filter shall be included in the resulting array, while items that do not match the filter shall be excluded from the results."/>
+ </Term>
+ <Term Name="Excerpt" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The term specifies that the property is a Excerpt data element that shall appear in objects marked as a Excerpt Copy when the value of the term matches the type specified by the ExcerptCopy term. The value shall be a property name to use as a key, and the value of that key property, and only one key property can be defined per resource. If the value of the term is unspecified, the property shall appear in all ExcerptCopy instances."/>
+ </Term>
+ <Term Name="ExcerptCopy" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as Excerpt in that referenced definition shall be included. The value of the term shall contain the name and value of a key property used to construct the Excerpt subset of properties from the referenced definition. If the value of the term is not defined, then all Excerpt properties shall be copied from the referenced definition."/>
+ </Term>
+ <Term Name="ExcerptCopyOnly" Type="Edm.Boolean" DefaultValue="true">
+ <Annotation Term="OData.Description" String="The term specifies that the property is a data element that shall appear only when the resource definition is used as a copy (using the ExcerptCopy term), and shall not appear in the original data resource."/>
+ </Term>
<EnumType Name="ReleaseStatusType">
<Member Name="Standard">
@@ -115,9 +145,11 @@
<Annotation Term="OData.LongDescription" String="This type shall describe the pattern to which a dynamic property name must adhere."/>
<Property Name="Pattern" Type="Edm.String">
<Annotation Term="OData.Description" String="The pattern that the property name shall match."/>
+ <Annotation Term="OData.LongDescription" String="This shall be the pattern that the property name shall match."/>
</Property>
<Property Name="Type" Type="Edm.String">
<Annotation Term="OData.Description" String="The type that the name shall have."/>
+ <Annotation Term="OData.LongDescription" String="This shall be the type that the name shall have."/>
</Property>
</ComplexType>
@@ -130,6 +162,7 @@
<Annotation Term="OData.LongDescription" String="This type shall describe a member of an enumeration which contains spaces, starts with a number, or otherwise does not comply with OData EnumMember naming rules."/>
<Property Name="Member" Type="Edm.String">
<Annotation Term="OData.Description" String="An allowable string member."/>
+ <Annotation Term="OData.LongDescription" String="This shall be an allowable string member for the enumeration."/>
</Property>
</ComplexType>
diff --git a/static/redfish/v1/schema/Redundancy_v1.xml b/static/redfish/v1/schema/Redundancy_v1.xml
index 2d51237241..2412b9c705 100644
--- a/static/redfish/v1/schema/Redundancy_v1.xml
+++ b/static/redfish/v1/schema/Redundancy_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Redundancy v1.3.0-->
+<!--# Redfish Schema: Redundancy v1.3.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -65,6 +65,8 @@
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
<Annotation Term="Redfish.Required"/>
</Property>
<NavigationProperty Name="RedundancySet" Type="Collection(Resource.Item)">
@@ -129,6 +131,12 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_3.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_4.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_2.Redundancy">
@@ -152,6 +160,12 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_1.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_2.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_2.Redundancy">
@@ -165,7 +179,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Redundancy.v1_2_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Redundancy.v1_2_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -175,11 +192,23 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_0.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add the 'NotRedundant' enumeration to Mode, enable read-write support for that property, and clarify its description."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_2_0.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_0.Redundancy"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ResourceBlockCollection_v1.xml b/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
index 849b6bae49..e16000affe 100644
--- a/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
+++ b/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="ResourceBlockCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of ResourceBlock resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of ResourceBlock instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,10 +50,17 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/CompositionService/ResourceBlocks</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
diff --git a/static/redfish/v1/schema/ResourceBlock_v1.xml b/static/redfish/v1/schema/ResourceBlock_v1.xml
index ccf1a4b8d4..9fd13ecbb9 100644
--- a/static/redfish/v1/schema/ResourceBlock_v1.xml
+++ b/static/redfish/v1/schema/ResourceBlock_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ResourceBlock v1.1.0-->
+<!--# Redfish Schema: ResourceBlock v1.2.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -77,6 +77,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -87,7 +92,10 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.ResourceBlock">
<Annotation Term="OData.Description" String="This schema defines a Resource Block resource."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Block for a Redfish implementation."/>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="CompositionStatus" Type="ResourceBlock.v1_0_0.CompositionStatus" Nullable="false">
<Annotation Term="OData.Description" String="This property describes the composition status details for this Resource Block."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall contain composition status information about this Resource Block."/>
@@ -178,7 +186,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ResourceBlock.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="ResourceBlock.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -206,6 +217,9 @@
<Member Name="ComputerSystem">
<Annotation Term="OData.Description" String="This Resource Block contains ComputerSystem resources."/>
</Member>
+ <Member Name="Expansion">
+ <Annotation Term="OData.Description" String="This Resource Block is capable of changing over time based on its configuration. Different types of devices within this Resource Block can be added and removed over time."/>
+ </Member>
</EnumType>
<ComplexType Name="CompositionStatus">
@@ -240,10 +254,19 @@
<Member Name="Failed">
<Annotation Term="OData.Description" String="The final composition resulted in failure and manual intervention may be required to fix it."/>
</Member>
+ <Member Name="Unavailable">
+ <Annotation Term="OData.Description" String="Indicates the Resource Block has been made unavailable by the service, such as due to maintenance being performed on the Resource Block."/>
+ </Member>
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_0.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -276,5 +299,17 @@
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_0.ResourceBlock"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Expansion to the ResourceBlockType enum. It was also created to add Unavailable to the CompositionState enum."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_1.ResourceBlock"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index 0d86e540cd..5b8517c793 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.6.0-->
+<!--# Redfish Schema: Resource v1.7.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -118,7 +118,10 @@
<Annotation Term="OData.Description" String="This represents the health state of this resource in the absence of its dependent resources."/>
<Annotation Term="OData.LongDescription" String="This property shall represent the HealthState of the resource without considering its dependent resources. The values shall conform to those defined in the Redfish specification."/>
</Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<!--This indicates the known state of the resource, such as if it is enabled.-->
@@ -260,6 +263,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is the identifier for the member within the collection."/>
<Annotation Term="OData.LongDescription" String="The value of this string shall uniquely identify the member within the collection."/>
+ <Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
@@ -292,6 +296,7 @@
</Property>
<Property Name="Name" Type="Resource.Name" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections."/>
@@ -316,6 +321,11 @@
<Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -345,7 +355,10 @@
<Annotation Term="OData.Description" String="This represents the format of the Info property."/>
<Annotation Term="OData.LongDescription" String="This property shall represent the format of the Info property."/>
</Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
</ComplexType>
<EnumType Name="DurableNameFormat">
@@ -422,6 +435,11 @@
<Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and to deprecate the versioned definition of IndicatorLED to use an unversioned definition."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -463,6 +481,11 @@
<Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and to deprecate the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -551,6 +574,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Room designation or other additional info."/>
<Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the LOC field as defined in RFC5139. It is used to provide additional information."/>
+ <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of the property AdditionalInfo found in the 1.7.0 definition of PostalAddress."/>
</Property>
<Property Name="Floor" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -700,6 +724,11 @@
<Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and to deprecate the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add PowerCycle enumeration to ResetType."/>
@@ -715,6 +744,11 @@
<Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and to deprecate the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add PartLocation to Location."/>
@@ -834,8 +868,8 @@
<ComplexType Name="Location" BaseType="Resource.v1_3_0.Location">
<Property Name="PartLocation" Type="Resource.v1_5_0.PartLocation">
- <Annotation Term="OData.Description" String="Postal address of the addressed resource."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a postal address of the resource."/>
+ <Annotation Term="OData.Description" String="The part location within the placement."/>
+ <Annotation Term="OData.LongDescription" String="The value shall describe a location within a resource. This representation shall be used to indicate the location within the Placement."/>
</Property>
</ComplexType>
@@ -846,25 +880,30 @@
<Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and to deprecate the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add GPS Coordinated to Location and enumerations for DurableNameFormat for NVMe fabric extension."/>
<ComplexType Name="Location" BaseType="Resource.v1_5_0.Location">
<Property Name="Longitude" Type="Edm.Decimal" DefaultValue="0">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The longitude resource in degrees."/>
<Annotation Term="OData.LongDescription" String="The value shall be the longitude of the resource specified in degrees using a decimal format and not minutes or seconds."/>
<Annotation Term="Measures.Unit" String="deg"/>
</Property>
<Property Name="Latitude" Type="Edm.Decimal" DefaultValue="0">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The latitude resource."/>
<Annotation Term="OData.LongDescription" String="The value shall be the latitude of the resource specified in degrees using a decimal format and not minutes or seconds."/>
<Annotation Term="Measures.Unit" String="deg"/>
</Property>
<Property Name="AltitudeMeters" Type="Edm.Decimal" DefaultValue="0">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The altitude of the resource in meters."/>
<Annotation Term="OData.LongDescription" String="The altitude of the resource in meters."/>
<Annotation Term="Measures.Unit" String="m"/>
@@ -872,5 +911,58 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the permissions for Longitude, Latitude, and AltitudeMeters inside the Location object. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add an array of Contact Information entries to Location, and to deprecate Location within PostalAddress in favor of AdditionalInfo."/>
+
+ <ComplexType Name="Location" BaseType="Resource.v1_6_0.Location">
+ <Property Name="Contacts" Type="Collection(Resource.v1_7_0.ContactInfo)">
+ <Annotation Term="OData.Description" String="Array of contact information."/>
+ <Annotation Term="OData.LongDescription" String="The value shall contain contact information used to obtain more information from an individual or organization responsible for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="PostalAddress" BaseType="Resource.v1_3_0.PostalAddress">
+ <Property Name="AdditionalInfo" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Room designation or other additional info."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the LOC field as defined in RFC5139. It is used to provide additional information."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Placement" BaseType="Resource.v1_3_0.Placement">
+ <Property Name="AdditionalInfo" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Area designation or other additional info."/>
+ <Annotation Term="OData.LongDescription" String="The value shall contain additional information, such as Tile, Column (Post), Wall, or other designation used to describe a location that cannot be conveyed with other properties defined for the Placement object."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ContactInfo">
+ <Annotation Term="OData.Description" String="Contact information for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain contact information used to obtain more information from an individual or organization responsible for this resource."/>
+ <Property Name="ContactName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Name of this contact."/>
+ <Annotation Term="OData.LongDescription" String="The value shall contain the name of a person or organization to contact for information about this resource."/>
+ </Property>
+ <Property Name="PhoneNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Phone number for this contact."/>
+ <Annotation Term="OData.LongDescription" String="The value shall contain the phone number for a person or organization to contact for information about this resource."/>
+ </Property>
+ <Property Name="EmailAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Email address for this contact."/>
+ <Annotation Term="OData.LongDescription" String="The value shall contain the email address for a person or organization to contact for information about this resource."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RoleCollection_v1.xml b/static/redfish/v1/schema/RoleCollection_v1.xml
index 6b8c075b3b..7f5d70f630 100644
--- a/static/redfish/v1/schema/RoleCollection_v1.xml
+++ b/static/redfish/v1/schema/RoleCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="RoleCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Role resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Role instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,13 +50,22 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AccountService/Roles</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Roles</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Role.Role)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Role_v1.xml b/static/redfish/v1/schema/Role_v1.xml
index a8604c5d80..f12a12e8d8 100644
--- a/static/redfish/v1/schema/Role_v1.xml
+++ b/static/redfish/v1/schema/Role_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Role v1.2.1-->
+<!--# Redfish Schema: Role v1.2.2-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -51,6 +51,12 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AccountService/Roles/{RoleId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Roles/{RoleId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -92,6 +98,12 @@
<EntityType Name="Role" BaseType="Role.v1_0_2.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Role" BaseType="Role.v1_0_3.Role"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Role" BaseType="Role.v1_0_2.Role">
@@ -105,7 +117,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Role.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Role.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -121,6 +136,12 @@
<EntityType Name="Role" BaseType="Role.v1_1_0.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Role" BaseType="Role.v1_1_1.Role"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Role" BaseType="Role.v1_1_0.Role">
@@ -139,5 +160,11 @@
<EntityType Name="Role" BaseType="Role.v1_2_0.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Role" BaseType="Role.v1_2_1.Role"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Schedule_v1.xml b/static/redfish/v1/schema/Schedule_v1.xml
new file mode 100644
index 0000000000..582b1f6974
--- /dev/null
+++ b/static/redfish/v1/schema/Schedule_v1.xml
@@ -0,0 +1,182 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Schedule v1.2.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2018 DMTF -->
+<!--# Portions Copyright 2015-2018 Storage Networking Industry Association (SNIA), USA. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <ComplexType Name="Schedule" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Schedule a series of occurrences."/>
+ <Annotation Term="OData.LongDescription" String="The properties of this type shall be used to Schedule a series of occurrences."/>
+ </ComplexType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+
+ <ComplexType Name="Schedule" BaseType="Schedule.Schedule">
+ <Annotation Term="OData.Description" String="Schedule a series of occurrences."/>
+ <Annotation Term="OData.LongDescription" String="The properties of this type shall be used to Schedule a series of occurrences."/>
+ <Property Name="Name" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The Schedule name."/>
+ <Annotation Term="OData.LongDescription" String="The name of the Schedule. It should be constructed as OrgID:ScheduleName. Examples: ACME:Daily, ACME:Weekly, ACME:FirstTuesday."/>
+ </Property>
+ <Property Name="Lifetime" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The time after provisioning when the schedule as a whole expires."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be a Redfish Duration describing the time after provisioning when the schedule expires."/>
+ </Property>
+ <Property Name="MaxOccurrences" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Maximum number of scheduled occurrences."/>
+ <Annotation Term="OData.LongDescription" String="Maximum number of scheduled occurrences."/>
+ </Property>
+ <Property Name="InitialStartTime" Type="Edm.DateTimeOffset">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Time for initial occurrence."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be a date and time of day on which the initial occurrence is scheduled to occur."/>
+ </Property>
+ <Property Name="RecurrenceInterval" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Distance until the next occurrences."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be a Redfish Duration describing the time until the next occurrence."/>
+ </Property>
+ <Property Name="EnabledDaysOfWeek" Type="Collection(Schedule.v1_0_0.DayOfWeek)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Days of the week when scheduled occurrences are enabled, for enabled days of month and months of year."/>
+ <Annotation Term="OData.LongDescription" String="Days of the week when scheduled occurrences are enabled. If not present, all days of the week shall be enabled."/>
+ </Property>
+ <Property Name="EnabledDaysOfMonth" Type="Collection(Edm.Int64)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Days of month when scheduled occurrences are enabled. Zero indicates that every day of the month is enabled."/>
+ <Annotation Term="OData.LongDescription" String="Days of month when scheduled occurrences are enabled, for enabled days of week and months of year. If the array contains a single value of zero, or if the property is not present, all days of the month shall be enabled."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="31"/>
+ </Property>
+ <Property Name="EnabledMonthsOfYear" Type="Collection(Schedule.v1_0_0.MonthOfYear)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Months of year when scheduled occurrences are enabled."/>
+ <Annotation Term="OData.LongDescription" String="Months of year when scheduled occurrences are enabled, for enabled days of week and days of month. If not present, all months of the year shall be enabled."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="DayOfWeek">
+ <Annotation Term="OData.Description" String="Days of the Week."/>
+ <Annotation Term="OData.LongDescription" String="Days of the Week."/>
+ <Member Name="Monday">
+ <Annotation Term="OData.Description" String="Monday."/>
+ </Member>
+ <Member Name="Tuesday">
+ <Annotation Term="OData.Description" String="Tuesday."/>
+ </Member>
+ <Member Name="Wednesday">
+ <Annotation Term="OData.Description" String="Wednesday."/>
+ </Member>
+ <Member Name="Thursday">
+ <Annotation Term="OData.Description" String="Thursday."/>
+ </Member>
+ <Member Name="Friday">
+ <Annotation Term="OData.Description" String="Friday."/>
+ </Member>
+ <Member Name="Saturday">
+ <Annotation Term="OData.Description" String="Saturday."/>
+ </Member>
+ <Member Name="Sunday">
+ <Annotation Term="OData.Description" String="Sunday."/>
+ </Member>
+ <Member Name="Every">
+ <Annotation Term="OData.Description" String="Every day of the week."/>
+ <Annotation Term="OData.LongDescription" String="This value indicates that every day of the week has been selected. When used in array properties (such as for enabling a function on certain days) it shall be the only member in the array."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="MonthOfYear">
+ <Annotation Term="OData.Description" String="Months of the year."/>
+ <Annotation Term="OData.LongDescription" String="Months of the year."/>
+ <Member Name="January">
+ <Annotation Term="OData.Description" String="January."/>
+ </Member>
+ <Member Name="February">
+ <Annotation Term="OData.Description" String="February."/>
+ </Member>
+ <Member Name="March">
+ <Annotation Term="OData.Description" String="March."/>
+ </Member>
+ <Member Name="April">
+ <Annotation Term="OData.Description" String="April."/>
+ </Member>
+ <Member Name="May">
+ <Annotation Term="OData.Description" String="May."/>
+ </Member>
+ <Member Name="June">
+ <Annotation Term="OData.Description" String="June."/>
+ </Member>
+ <Member Name="July">
+ <Annotation Term="OData.Description" String="July."/>
+ </Member>
+ <Member Name="August">
+ <Annotation Term="OData.Description" String="August."/>
+ </Member>
+ <Member Name="September">
+ <Annotation Term="OData.Description" String="September."/>
+ </Member>
+ <Member Name="October">
+ <Annotation Term="OData.Description" String="October."/>
+ </Member>
+ <Member Name="November">
+ <Annotation Term="OData.Description" String="November."/>
+ </Member>
+ <Member Name="December">
+ <Annotation Term="OData.Description" String="December."/>
+ </Member>
+ <Member Name="Every">
+ <Annotation Term="OData.Description" String="Every month of the year."/>
+ <Annotation Term="OData.LongDescription" String="This value indicates that every month of the year has been selected. When used in array properties (such as for enabling a function for certain months) it shall be the only member in the array."/>
+ </Member>
+ </EnumType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+
+ <ComplexType Name="Schedule" BaseType="Schedule.v1_0_0.Schedule">
+ <Property Name="EnabledIntervals" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Intervals when scheduled occurrences are enabled."/>
+ <Annotation Term="OData.LongDescription" String="Each value shall be an ISO 8601 conformant interval specifying when occurences are enabled."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct time and date properties to use DateTimeOffset and Duration formats, add 'Every' enumerations to DayOfWeek and MonthOfYear types, and to incorporate default behavior into descriptions."/>
+ <ComplexType Name="Schedule" BaseType="Schedule.v1_1_0.Schedule"/>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SecureBoot_v1.xml b/static/redfish/v1/schema/SecureBoot_v1.xml
index 5d7cc85773..c41004e3e7 100644
--- a/static/redfish/v1/schema/SecureBoot_v1.xml
+++ b/static/redfish/v1/schema/SecureBoot_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SecureBoot v1.0.3-->
+<!--# Redfish Schema: SecureBoot v1.0.4-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -48,6 +48,12 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="ResetKeys" IsBound="true">
@@ -127,7 +133,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="SecureBoot.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="SecureBoot.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -156,5 +165,11 @@
<EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_2.SecureBoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_3.SecureBoot"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml b/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml
index d522d38e6a..e668e6f0ac 100644
--- a/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="SerialInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of SerialInterface resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of SerialInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,13 +50,21 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/SerialInterfaces</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(SerialInterface.SerialInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SerialInterface_v1.xml b/static/redfish/v1/schema/SerialInterface_v1.xml
index fd2270bb3b..3dd0b15672 100644
--- a/static/redfish/v1/schema/SerialInterface_v1.xml
+++ b/static/redfish/v1/schema/SerialInterface_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SerialInterface v1.1.2-->
+<!--# Redfish Schema: SerialInterface v1.1.3-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -48,6 +48,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/SerialInterfaces/{SerialInterfaceId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -306,6 +311,12 @@
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_4.SerialInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_5.SerialInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_3.SerialInterface">
@@ -319,7 +330,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="SerialInterface.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="SerialInterface.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -341,5 +355,11 @@
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_1.SerialInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_2.SerialInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index 3229fddcaf..182306e0ee 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.3.1-->
+<!--# Redfish Schema: ServiceRoot v1.4.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -70,6 +70,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CompositionService_v1.xml">
<edmx:Include Namespace="CompositionService"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/JobService_v1.xml">
+ <edmx:Include Namespace="JobService"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TelemetryService_v1.xml">
+ <edmx:Include Namespace="TelemetryService"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -94,6 +100,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -129,55 +140,55 @@
<Annotation Term="OData.Description" String="Unique identifier for a service instance. When SSDP is used, this value should be an exact match of the UUID value returned in a 200OK from an SSDP M-SEARCH request during discovery."/>
<Annotation Term="OData.LongDescription" String="The value of this string shall represent the id of the Redfish service instance. The format of this string shall be a 32-byte value in the form 8-4-4-4-12. If SSDP is used, this value shall be an exact match of the UUID value returned in a 200OK from an SSDP M-SEARCH request during discovery. RFC4122 describes methods that can be used to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
</Property>
- <NavigationProperty Name="Systems" Type="ComputerSystemCollection.ComputerSystemCollection" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="Systems" Type="ComputerSystemCollection.ComputerSystemCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is a link to a collection of Systems."/>
<Annotation Term="OData.LongDescription" String="This object shall only contain a reference to a collection of resources that comply to the Systems schema."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="Chassis" Type="ChassisCollection.ChassisCollection" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="Chassis" Type="ChassisCollection.ChassisCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is a link to a collection of Chassis."/>
<Annotation Term="OData.LongDescription" String="This object shall only contain a reference to a collection of resources that comply to the Chassis schema."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="Managers" Type="ManagerCollection.ManagerCollection" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="Managers" Type="ManagerCollection.ManagerCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is a link to a collection of Managers."/>
<Annotation Term="OData.LongDescription" String="This object shall only contain a reference to a collection of resources that comply to the Managers schema."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="Tasks" Type="TaskService.TaskService" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="Tasks" Type="TaskService.TaskService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is a link to the Task Service."/>
<Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that complies to the TaskService schema."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="SessionService" Type="SessionService.SessionService" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="SessionService" Type="SessionService.SessionService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is a link to the Sessions Service."/>
<Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that complies to the SessionService schema."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="AccountService" Type="AccountService.AccountService" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="AccountService" Type="AccountService.AccountService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is a link to the Account Service."/>
<Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that complies to the AccountService schema."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="EventService" Type="EventService.EventService" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="EventService" Type="EventService.EventService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is a link to the EventService."/>
<Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that complies to the EventService schema."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="Registries" Type="MessageRegistryFileCollection.MessageRegistryFileCollection" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="Registries" Type="MessageRegistryFileCollection.MessageRegistryFileCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is a link to a collection of Registries."/>
<Annotation Term="OData.LongDescription" String="This object shall contain a reference to Message Registry."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="JsonSchemas" Type="JsonSchemaFileCollection.JsonSchemaFileCollection" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="JsonSchemas" Type="JsonSchemaFileCollection.JsonSchemaFileCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is a link to a collection of Json-Schema files."/>
<Annotation Term="OData.LongDescription" String="This object shall only contain a reference to a collection of resources that comply to the SchemaFile schema where the files are Json-Schema files."/>
@@ -234,25 +245,31 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_5.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_6.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_2.ServiceRoot">
- <NavigationProperty Name="StorageSystems" Type="StorageSystemCollection.StorageSystemCollection" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="StorageSystems" Type="StorageSystemCollection.StorageSystemCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is a link to a collection of storage systems."/>
<Annotation Term="OData.LongDescription" String="The referenced collection shall contain computer systems that act as storage servers. The HostingRoles attribute of each such computer system shall have an entry for StorageServer."/>
</NavigationProperty>
- <NavigationProperty Name="StorageServices" Type="StorageServiceCollection.StorageServiceCollection" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="StorageServices" Type="StorageServiceCollection.StorageServiceCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A link to a collection of all storage service entities."/>
<Annotation Term="OData.LongDescription" String="The referenced collection shall contain references to all StorageService instances."/>
</NavigationProperty>
- <NavigationProperty Name="Fabrics" Type="FabricCollection.FabricCollection" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="Fabrics" Type="FabricCollection.FabricCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A link to a collection of all fabric entities."/>
<Annotation Term="OData.LongDescription" String="The referenced collection shall contain references to all Fabric instances."/>
</NavigationProperty>
- <NavigationProperty Name="UpdateService" Type="UpdateService.UpdateService" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="UpdateService" Type="UpdateService.UpdateService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is a link to the UpdateService."/>
<Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that complies to the UpdateService schema."/>
@@ -287,6 +304,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_2.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_3.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -311,6 +334,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_1.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -335,14 +364,14 @@
</Property>
<Property Name="FilterQuery" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the filter query parameter is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of th filter query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="This indicates whether the $filter query parameter is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of the $filter query parameter as described by the specification."/>
</Property>
<Property Name="SelectQuery" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the select query parameter is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of th select query parameter as described by the specification."/>
- </Property>
+ <Annotation Term="OData.Description" String="This indicates whether the $select query parameter is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of the $select query parameter as described by the specification."/>
+ </Property>
</ComplexType>
<ComplexType Name="Expand">
@@ -350,27 +379,27 @@
<Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain information about the support of the $expand query parameter by the service."/>
<Property Name="Links" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the expand support of tilde (expand only entries in the Links section) is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of tilde (expand only entries in the Links section) as a value for the expand query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="This indicates whether the $expand support of tilde (expand only entries in the Links section) is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of tilde (expand only entries in the Links section) as a value for the $expand query parameter as described by the specification."/>
</Property>
<Property Name="NoLinks" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the expand support of period (expand only entries not in the Links section) is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of period (expand only entries not in the Links section) as a value for the expand query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="This indicates whether the $expand support of period (expand only entries not in the Links section) is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of period (expand only entries not in the Links section) as a value for the $expand query parameter as described by the specification."/>
</Property>
<Property Name="ExpandAll" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the expand support of asterisk (expand all entries) is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of asterisk (expand all entries) as a value for the expand query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="This indicates whether the $expand support of asterisk (expand all entries) is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of asterisk (expand all entries) as a value for the $expand query parameter as described by the specification."/>
</Property>
<Property Name="Levels" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This indicates whether the expand support of the $levels qualifier is supported by the service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of $levels as a value for the expand query parameter as described by the specification."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of $levels as a value for the $expand query parameter as described by the specification."/>
</Property>
<Property Name="MaxLevels" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates the maximum number value of the $levels qualifier in expand operations."/>
+ <Annotation Term="OData.Description" String="This indicates the maximum number value of the $levels qualifier in $expand operations."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum value of the $levels qualifier supported by the service and shall only be included if the value of the Levels property is true."/>
<Annotation Term="Validation.Minimum" Int="1"/>
<Annotation Term="Validation.Maximum" Int="6"/>
@@ -385,5 +414,50 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_1.ServiceRoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <Annotation Term="OData.Description" String="This version was created to add support of the 'excerpt' and 'only' query parameters to ProtocolFeaturesSupported. It was also created to add the JobService and Telemetry properties."/>
+
+ <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_2_0.ServiceContainer">
+ <Singleton Name="JobService" Type="JobService.JobService"/>
+ <Singleton Name="TelemetryService" Type="TelemetryService.TelemetryService"/>
+ </EntityContainer>
+
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_2.ServiceRoot">
+ <NavigationProperty Name="JobService" Type="JobService.JobService" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is a link to the JobService."/>
+ <Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that conforms to the JobService schema."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="TelemetryService" Type="TelemetryService.TelemetryService" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is a link to the TelemetryService."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be a link to the TelemetryService."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="ProtocolFeaturesSupported" BaseType="ServiceRoot.v1_3_0.ProtocolFeaturesSupported">
+ <Property Name="ExcerptQuery" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates whether the 'excerpt' query parameter is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of the 'excerpt' query parameter as described by the specification."/>
+ </Property>
+ <Property Name="OnlyMemberQuery" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates whether the 'only' query parameter is supported."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of the 'only' query parameter as described by the specification."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionCollection_v1.xml b/static/redfish/v1/schema/SessionCollection_v1.xml
index 3ae21a864b..b735fed1c5 100644
--- a/static/redfish/v1/schema/SessionCollection_v1.xml
+++ b/static/redfish/v1/schema/SessionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="SessionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Session resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Session instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -50,13 +51,21 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/SessionService/Sessions</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Session.Session)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionService_v1.xml b/static/redfish/v1/schema/SessionService_v1.xml
index 2495cf4e25..1c65fcf6aa 100644
--- a/static/redfish/v1/schema/SessionService_v1.xml
+++ b/static/redfish/v1/schema/SessionService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SessionService v1.1.2-->
+<!--# Redfish Schema: SessionService v1.1.4-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -56,6 +56,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/SessionService</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -66,11 +71,14 @@
<EntityType Name="SessionService" BaseType="SessionService.SessionService">
<Annotation Term="OData.Description" String="This is the schema definition for the Session Service. It represents the properties for the service itself and has links to the actual list of sessions."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Session Service Properties for a Redfish implementation."/>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this service is enabled. If set to false, the Session Service is disabled and any attempt to access it will fail. This means new sessions cannot be created, old sessions cannot be deleted though established sessions may continue operating."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled. This means new sessions cannot be created, old sessions cannot be deleted though established sessions may continue operating."/>
+ <Annotation Term="OData.Description" String="This indicates whether this service is enabled. If set to false, the Session Service is disabled, and new sessions cannot be created, old sessions cannot be deleted, and established sessions may continue operating."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled. If disabled, new sessions shall not be created, old sessions shall not be deleted, and established sessions may continue operating."/>
</Property>
<Property Name="SessionTimeout" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -107,11 +115,18 @@
<EntityType Name="SessionService" BaseType="SessionService.v1_0_3.SessionService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the behavior when ServiceEnabled is set to false."/>
+ <EntityType Name="SessionService" BaseType="SessionService.v1_0_4.SessionService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SessionService" BaseType="SessionService.v1_0_2.SessionService">
<Property Name="Actions" Type="SessionService.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The Actions object contains the available custom actions on this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -119,7 +134,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="SessionService.v1_1_0.OemActions"/>
+ <Property Name="Oem" Type="SessionService.v1_1_0.OemActions">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -147,5 +165,11 @@
<EntityType Name="SessionService" BaseType="SessionService.v1_1_2.SessionService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the behavior when ServiceEnabled is set to false."/>
+ <EntityType Name="SessionService" BaseType="SessionService.v1_1_3.SessionService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index 7ccea8021b..0852f01531 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Session v1.1.0-->
+<!--# Redfish Schema: Session v1.1.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -48,6 +48,11 @@
<Annotation Term="OData.Description" String="Sessions can be removed by Deleting the Session resource."/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/SessionService/Sessions/{SessionId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -84,6 +89,12 @@
<EntityType Name="Session" BaseType="Session.v1_0_2.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Session" BaseType="Session.v1_0_3.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Session" BaseType="Session.v1_0_3.Session">
@@ -97,7 +108,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Session.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Session.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -107,5 +121,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Session" BaseType="Session.v1_1_0.Session"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
index e7d973cc62..4cf8fd2eb1 100644
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ b/static/redfish/v1/schema/Settings_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Settings v1.2.0-->
+<!--# Redfish Schema: Settings v1.2.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -106,6 +106,12 @@
<ComplexType Name="Settings" BaseType="Settings.v1_0_3.Settings"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_0_4.Settings"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<ComplexType Name="Settings" BaseType="Settings.v1_0_4.Settings">
@@ -158,6 +164,13 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_1_0.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_0.PreferredApplyTime"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<ComplexType Name="Settings" BaseType="Settings.v1_1_0.Settings">
@@ -218,5 +231,14 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_2_0.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_0.PreferredApplyTime"/>
+ <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_0.OperationApplyTimeSupport"/>
+ <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_0.MaintenanceWindow"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SimpleStorageCollection_v1.xml b/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
index f0b49435d7..c5de721d80 100644
--- a/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
+++ b/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="SimpleStorageCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of SimpleStorage resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of SimpleStorage instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,13 +50,22 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/SimpleStorage</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SimpleStorage</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(SimpleStorage.SimpleStorage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SimpleStorage_v1.xml b/static/redfish/v1/schema/SimpleStorage_v1.xml
index f91061e542..f0d2110cd9 100644
--- a/static/redfish/v1/schema/SimpleStorage_v1.xml
+++ b/static/redfish/v1/schema/SimpleStorage_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SimpleStorage v1.2.0-->
+<!--# Redfish Schema: SimpleStorage v1.2.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -39,6 +39,7 @@
<EntityType Name="SimpleStorage" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="This is the schema definition for the Simple Storage resource. It represents the properties of a storage controller and its directly-attached devices."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a storage controller and its directly-attached devices."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -54,6 +55,13 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/SimpleStorage/{SimpleStorageId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/SimpleStorage/{SimpleStorageId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SimpleStorage/{SimpleStorageId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -63,6 +71,7 @@
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.SimpleStorage">
<Annotation Term="OData.Description" String="This is the schema definition for the Simple Storage resource. It represents the properties of a storage controller and its directly-attached devices."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a storage controller and its directly-attached devices."/>
<Property Name="UefiDevicePath" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UEFI device path used to access this storage controller."/>
@@ -72,21 +81,30 @@
<Annotation Term="OData.Description" String="The storage devices associated with this resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a list of storage devices associated with this resource."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
</EntityType>
<ComplexType Name="Device">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="A storage device such as a disk drive or optical media device."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a storage device visible to SimpleStorage."/>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
<Property Name="Name" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The name of the resource or array element."/>
<Annotation Term="OData.LongDescription" String="This object represents the Name property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Name*."/>
<Annotation Term="Redfish.Required"/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The name of the manufacturer of this device."/>
@@ -119,6 +137,12 @@
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_3.SimpleStorage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_4.SimpleStorage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -148,6 +172,12 @@
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_1.SimpleStorage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_2.SimpleStorage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_2.SimpleStorage">
@@ -176,7 +206,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="SimpleStorage.v1_2_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="SimpleStorage.v1_2_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -186,5 +219,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_2_0.SimpleStorage"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
index 134ab6d21c..ea8aaf9bfe 100644
--- a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
@@ -25,17 +28,44 @@
</edmx:Reference>
<edmx:DataServices>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventoryCollection">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SoftwareInventoryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of SoftwareInventory resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of SoftwareInventory instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/UpdateService/SoftwareInventory</String>
+ <String>/redfish/v1/UpdateService/FirmwareInventory</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(SoftwareInventory.SoftwareInventory)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index 5d1968abab..1f055aacad 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventory v1.2.0-->
+<!--# Redfish Schema: SoftwareInventory v1.2.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -30,6 +33,27 @@
<EntityType Name="SoftwareInventory" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="This schema defines an inventory of software components."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single software component managed by this Redfish Service."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/UpdateService/SoftwareInventory/{SoftwareInventoryId}</String>
+ <String>/redfish/v1/UpdateService/FirmwareInventory/{SoftwareInventoryId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -40,7 +64,10 @@
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.SoftwareInventory">
<Annotation Term="OData.Description" String="This schema defines an inventory of software components."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single software component managed by this Redfish Service."/>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="Version" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A string representing the version of this software."/>
@@ -52,7 +79,8 @@
<Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this software can be updated by the update service. If false, this software is for reporting purpose only."/>
</Property>
<Property Name="Actions" Type="SoftwareInventory.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The Actions object contains the available custom actions on this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -60,7 +88,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="SoftwareInventory.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="SoftwareInventory.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -83,6 +114,12 @@
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_1.SoftwareInventory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_2.SoftwareInventory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_1.SoftwareInventory">
@@ -116,6 +153,12 @@
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_0.SoftwareInventory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_1.SoftwareInventory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add Manufacturer and ReleaseDate properties."/>
@@ -128,10 +171,16 @@
<Property Name="ReleaseDate" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Release date of this software."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the date of release or production for this software."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the date of release or production for this software. The time of day portion of the property shall be '00:00:00Z' if the time of day is unknown."/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the time of day portion of the ReleaseDate property."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_0.SoftwareInventory"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/StorageCollection_v1.xml b/static/redfish/v1/schema/StorageCollection_v1.xml
index ff83ec5310..ad3752309e 100644
--- a/static/redfish/v1/schema/StorageCollection_v1.xml
+++ b/static/redfish/v1/schema/StorageCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="StorageCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Storage resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Storage instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,13 +50,23 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Storage.Storage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index 81c33dc2ff..e37af4cd53 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.4.0-->
+<!--# Redfish Schema: Storage v1.5.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -49,6 +49,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
<edmx:Include Namespace="Protocol"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
+ <edmx:Include Namespace="PCIeDevice"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StorageService_v1.xml">
<edmx:Include Namespace="StorageService"/>
</edmx:Reference>
@@ -77,6 +80,13 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<EntityType Name="StorageController" BaseType="Resource.v1_0_0.ReferenceableMember" Abstract="true">
@@ -102,7 +112,7 @@
<EntityType Name="Storage" BaseType="Storage.Storage">
<Annotation Term="OData.Description" String="This schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of storage controllers (physical or virtual) and the resources such as volumes that can be accessed from that subsystem."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent resources that represent a storage subsystem in the Redfish specification."/>
- <NavigationProperty Name="StorageControllers" Type="Collection(Storage.StorageController)" ContainsTarget="true">
+ <NavigationProperty Name="StorageControllers" Type="Collection(Storage.v1_0_0.StorageController)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The set of storage controllers represented by this resource."/>
<Annotation Term="OData.LongDescription" String="A collection that indicates all the storage controllers that this resource represents."/>
@@ -128,9 +138,13 @@
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="OData.Description" String="Redundancy information for the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the storage subsystem."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
</EntityType>
@@ -150,7 +164,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Storage.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Storage.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -160,11 +177,14 @@
</ComplexType>
<EntityType Name="StorageController" BaseType="Storage.StorageController">
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="SpeedGbps" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The speed of the storage controller interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the speed of the Storage bus interface (in Gigabits per second)."/>
+ <Annotation Term="OData.Description" String="The maximum speed of the storage controller's device interface."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall represent the maximum supported speed of the Storage bus interface (in Gigabits per second). The interface specified connects the controller to the storage devices, not the controller to a host (e.g. SAS bus, not PCIe host bus)."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="Gbit/s"/>
</Property>
@@ -328,6 +348,12 @@
<EntityType Name="Storage" BaseType="Storage.v1_0_3.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_0_4.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Storage" BaseType="Storage.v1_0_1.Storage"/>
@@ -367,6 +393,12 @@
<EntityType Name="Storage" BaseType="Storage.v1_1_2.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_1_3.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Storage" BaseType="Storage.v1_1_2.Storage"/>
@@ -381,7 +413,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Storage.v1_2_0.StorageControllerOemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Storage.v1_2_0.StorageControllerOemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="StorageControllerOemActions">
@@ -397,6 +432,12 @@
<EntityType Name="Storage" BaseType="Storage.v1_2_0.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_2_1.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Storage" BaseType="Storage.v1_2_0.Storage"/>
@@ -415,11 +456,20 @@
<EntityType Name="Storage" BaseType="Storage.v1_3_0.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_3_1.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Storage" BaseType="Storage.v1_3_1.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_3_0.StorageController">
- <Property Name="Location" Type="Resource.Location" Nullable="false"/>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The Location of the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated storage controller."/>
+ </Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this Storage Controller."/>
@@ -437,5 +487,52 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_4_0.Storage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_4_0.StorageController">
+ <Property Name="CacheSummary" Type="Storage.v1_5_0.CacheSummary" Nullable="false">
+ <Annotation Term="OData.Description" String="This object describes the cache memory of the storage controller in general detail."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe the cache memory for the current resource."/>
+ </Property>
+ <Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface">
+ <Annotation Term="OData.Description" String="The PCIe interface details for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain details on the PCIe interface used to connect this PCIe-based controller to its host."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="CacheSummary">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This object describes the cache memory of the storage controller in general detail."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the cache memory for a storage controller."/>
+ <Property Name="TotalCacheSizeMiB" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total configured cache memory, measured in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the amount of configured cache memory as measured in mebibytes."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ <Property Name="PersistentCacheSizeMiB" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The portion of the cache memory that is persistent, measured in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMib."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ </ComplexType>
+
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SwitchCollection_v1.xml b/static/redfish/v1/schema/SwitchCollection_v1.xml
index c50fd3b30c..76b4b567c1 100644
--- a/static/redfish/v1/schema/SwitchCollection_v1.xml
+++ b/static/redfish/v1/schema/SwitchCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
@@ -25,18 +28,43 @@
</edmx:Reference>
<edmx:DataServices>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SwitchCollection">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SwitchCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Switch resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Switch instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Switch.Switch)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Switch_v1.xml b/static/redfish/v1/schema/Switch_v1.xml
index 9eb38e6409..9ae492315f 100644
--- a/static/redfish/v1/schema/Switch_v1.xml
+++ b/static/redfish/v1/schema/Switch_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Switch v1.1.0-->
+<!--# Redfish Schema: Switch v1.1.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -48,6 +51,27 @@
<EntityType Name="Switch" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="Switch contains properties describing a simple fabric switch."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a simple switch for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Storage can be updated to change AssetTag and other writable properties."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="Reset" IsBound="true">
@@ -71,7 +95,10 @@
<Annotation Term="OData.Description" String="The protocol being sent over this switch."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall contain the type of switch being represented by this simple switch."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is the manufacturer of this switch."/>
@@ -135,6 +162,7 @@
</NavigationProperty>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="OData.Description" String="Redundancy information for the switches."/>
+ <Annotation Term="OData.LongDescription" String="The values of the properties in this array shall be used to show how this switch is grouped with other switches for form redundancy sets."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<Property Name="Links" Type="Switch.v1_0_0.Links" Nullable="false">
@@ -174,7 +202,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Switch.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Switch.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -203,12 +234,27 @@
<EntityType Name="Switch" BaseType="Switch.v1_0_2.Switch"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_0_3.Switch"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Switch" BaseType="Switch.v1_0_3.Switch">
- <Property Name="Location" Type="Resource.Location" Nullable="false"/>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The Location of the switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated switch."/>
+ </Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_1_0.Switch"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TaskCollection_v1.xml b/static/redfish/v1/schema/TaskCollection_v1.xml
index 3b7dd7f3d9..7fc3492ed7 100644
--- a/static/redfish/v1/schema/TaskCollection_v1.xml
+++ b/static/redfish/v1/schema/TaskCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="TaskCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Task resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Task instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,13 +50,21 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TaskService/Tasks</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Task.Task)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TaskService_v1.xml b/static/redfish/v1/schema/TaskService_v1.xml
index 97cec3dd23..e930174f4f 100644
--- a/static/redfish/v1/schema/TaskService_v1.xml
+++ b/static/redfish/v1/schema/TaskService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TaskService v1.1.1-->
+<!--# Redfish Schema: TaskService v1.1.2-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -52,6 +52,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TaskService</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -82,7 +87,10 @@
<Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<NavigationProperty Name="Tasks" Type="TaskCollection.TaskCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="References to the Tasks collection."/>
@@ -120,20 +128,29 @@
<EntityType Name="TaskService" BaseType="TaskService.v1_0_3.TaskService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="TaskService" BaseType="TaskService.v1_0_4.TaskService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="TaskService" BaseType="TaskService.v1_0_3.TaskService">
<Property Name="Actions" Type="TaskService.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
+ </Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="TaskService.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="TaskService.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -149,5 +166,11 @@
<EntityType Name="TaskService" BaseType="TaskService.v1_1_0.TaskService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="TaskService" BaseType="TaskService.v1_1_1.TaskService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index e476db2695..7ebc7f4041 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.2.0-->
+<!--# Redfish Schema: Task v1.3.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -52,6 +52,11 @@
<Annotation Term="OData.Description" String="Tasks can be removed with a Delete operation."/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TaskService/Tasks/{TaskId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -161,6 +166,12 @@
<EntityType Name="Task" BaseType="Task.v1_0_3.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Task" BaseType="Task.v1_0_4.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Task" BaseType="Task.v1_0_3.Task">
@@ -174,7 +185,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Task.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Task.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -190,6 +204,12 @@
<EntityType Name="Task" BaseType="Task.v1_1_0.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Task" BaseType="Task.v1_1_1.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add the TaskMonitor property. This version was also created to add the Cancelled and Cancelling to TaskState, and to deprecate Killed."/>
@@ -203,5 +223,56 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Task" BaseType="Task.v1_2_0.Task"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the Payload object to provide consistent capabilities with Jobs."/>
+
+ <EntityType Name="Task" BaseType="Task.v1_2_1.Task">
+ <Property Name="Payload" Type="Task.v1_3_0.Payload" Nullable="false">
+ <Annotation Term="OData.Description" String="The HTTP and JSON payload details for this task."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this task. This object shall not be included in the response if the HidePayload property is set to True."/>
+ </Property>
+ <Property Name="HidePayload" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates that the contents of the Payload should be hidden from view after the Task has been created. When set to True, the Payload object will not be returned on GET."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be set to True if the Payload object shall not be returned on GET operations, and set to False if the contents can be returned normally. If this property is not specified when the Task is created, the default value shall be False."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Payload">
+ <Annotation Term="OData.Description" String="The HTTP and JSON payload details for this Task."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this Task."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Property Name="TargetUri" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The URI of the target for this task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI referencing a location to be used as the target for an HTTP operation."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <Property Name="HttpOperation" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The HTTP operation to perform to execute this Task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP operation to execute for this Task."/>
+ </Property>
+ <Property Name="HttpHeaders" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This represents the HTTP headers used in the operation of this Task."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of HTTP headers used in the execution of this Task."/>
+ </Property>
+ <Property Name="JsonBody" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This property contains the JSON payload to use in the execution of this Task."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be JSON formatted payload used for this Task."/>
+ </Property>
+ </ComplexType>
+
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TelemetryService_v1.xml b/static/redfish/v1/schema/TelemetryService_v1.xml
new file mode 100644
index 0000000000..20977fdd70
--- /dev/null
+++ b/static/redfish/v1/schema/TelemetryService_v1.xml
@@ -0,0 +1,186 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: TelemetryService v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricDefinitionCollection_v1.xml">
+ <edmx:Include Namespace="MetricDefinitionCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportDefinitionCollection_v1.xml">
+ <edmx:Include Namespace="MetricReportDefinitionCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportCollection_v1.xml">
+ <edmx:Include Namespace="MetricReportCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TriggersCollection_v1.xml">
+ <edmx:Include Namespace="TriggersCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogService_v1.xml">
+ <edmx:Include Namespace="LogService"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="TelemetryService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="This is the schema definition for the Metrics Service."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Metrics Service for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="The Metrics Service can be updated to change properties such as ServiceEnabled."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TelemetryService</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="SubmitTestMetricReport" IsBound="true">
+ <Annotation Term="OData.Description" String="This action is used to generate a metric report."/>
+ <Annotation Term="OData.LongDescription" String="This action shall cause the event service to immediately generate the metric report, as an Alert Event. This message should then be sent to any appropriate ListenerDestination targets."/>
+ <Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
+ <Parameter Name="MetricReportName" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The Name property of the metric report in generated metric report."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall be the value of the Name property in the generated metric report."/>
+ </Parameter>
+ <Parameter Name="MetricReportValues" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The content of MetricReportValues array in generated metric report."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the MetricReportValues array property in the generated metric report."/>
+ </Parameter>
+ </Action>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.TelemetryService">
+ <Annotation Term="OData.Description" String="This is the schema definition for the Metrics Service. It represents the properties for the service itself and has links to collections of metric definitions and metric report definitions."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an Metrics Service for a Redfish implementation. It represents the properties that affect the service itself."/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <Property Name="MaxReports" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of metric reports supported by this service."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be the maximum number of metric reports supported by this service."/>
+ </Property>
+ <Property Name="MinCollectionInterval" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum time interval between collections supported by this service."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be the minimum time interval between collections supported by this service. The value shall conform to the Duration format."/>
+ </Property>
+ <Property Name="SupportedCollectionFunctions" Type="Collection(TelemetryService.v1_0_0.CollectionFunction)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The functions that can be performed over each metric."/>
+ <Annotation Term="OData.LongDescription" String="The value shall define the function to apply over the collection duration."/>
+ </Property>
+
+ <NavigationProperty Name="MetricDefinitions" Type="MetricDefinitionCollection.MetricDefinitionCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the collection of Metric Definitions."/>
+ <Annotation Term="OData.LongDescription" String="The entries of shall be resources of type MetricDefinitionCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="MetricReportDefinitions" Type="MetricReportDefinitionCollection.MetricReportDefinitionCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the collection of Metric Report Definitions."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be a link to a resource of type MetricReportDefinitionCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="MetricReports" Type="MetricReportCollection.MetricReportCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the collection of Metric Reports."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be a link to a resource of type MetricReportCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Triggers" Type="TriggersCollection.TriggersCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the collection of Triggers, which apply to metrics."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be a link to a resource of type TriggersCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="LogService" Type="LogService.LogService" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is a reference to a Log Service used by the Telemetry Service."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain a reference to a LogService for the use by this Telemetry Service."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Actions" Type="TelemetryService.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="CollectionFunction">
+ <Annotation Term="OData.Description" String="An operation to perform over the sample."/>
+ <Annotation Term="OData.LongDescription" String="If present, the metric value shall be computed according to this function."/>
+ <Member Name="Average">
+ <Annotation Term="OData.Description" String="An averaging function."/>
+ </Member>
+ <Member Name="Maximum">
+ <Annotation Term="OData.Description" String="A maximum function."/>
+ </Member>
+ <Member Name="Minimum">
+ <Annotation Term="OData.Description" String="A minimum function."/>
+ </Member>
+ <Member Name="Summation">
+ <Annotation Term="OData.Description" String="A summation function."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="TelemetryService.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index 334961158d..70cd8d4b68 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Thermal v1.4.0-->
+<!--# Redfish Schema: Thermal v1.5.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -60,6 +60,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/Thermal</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -85,7 +90,10 @@
<Annotation Term="OData.LongDescription" String="The values of the properties in this array shall be used to show redundancy for fans and other elements in this resource. The use of IDs within these arrays shall reference the members of the redundancy groups."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
</EntityType>
<EntityType Name="Temperature" BaseType="Resource.v1_0_0.ReferenceableMember">
@@ -99,7 +107,10 @@
<Annotation Term="OData.Description" String="A numerical identifier to represent the temperature sensor."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be a numerical identifier for this temperature sensor that is unique within this resource."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="ReadingCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Temperature."/>
@@ -179,7 +190,10 @@
<Annotation Term="OData.Description" String="Describes the area or device associated with this fan."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the affected device or region within the chassis to which this fan is associated."/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="Reading" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Current fan speed."/>
@@ -292,6 +306,12 @@
<EntityType Name="Thermal" BaseType="Thermal.v1_0_5.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_0_6.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_2.Thermal"/>
@@ -328,6 +348,12 @@
<EntityType Name="Thermal" BaseType="Thermal.v1_1_3.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_1_4.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_1.Thermal"/>
@@ -383,6 +409,12 @@
<EntityType Name="Thermal" BaseType="Thermal.v1_2_2.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_2_3.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_1.Thermal">
@@ -410,7 +442,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Thermal.v1_3_0.ThermalOemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Thermal.v1_3_0.ThermalOemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="ThermalOemActions">
@@ -423,7 +458,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Thermal.v1_3_0.TemperatureOemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Thermal.v1_3_0.TemperatureOemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="TemperatureOemActions">
@@ -436,7 +474,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Thermal.v1_3_0.FanOemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Thermal.v1_3_0.FanOemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="FanOemActions">
@@ -459,6 +500,12 @@
<EntityType Name="Thermal" BaseType="Thermal.v1_3_1.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_3_2.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Thermal" BaseType="Thermal.v1_3_2.Thermal"/>
@@ -507,7 +554,10 @@
<Annotation Term="OData.Description" String="Indicates if this device can be inserted or removed while the equipment is in operation."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Devices indicated as hot-pluggable shall allow the device to become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable."/>
</Property>
- <Property Name="Location" Type="Resource.Location" Nullable="false"/>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The Location of the fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated fan."/>
+ </Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this fan."/>
@@ -517,5 +567,23 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_4_0.Thermal"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_4_1.Thermal"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_4_0.Fan">
+ <Property Name="SensorNumber" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A numerical identifier to represent the fan speed sensor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a numerical identifier for this fan speed sensor that is unique within this resource."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TriggersCollection_v1.xml b/static/redfish/v1/schema/TriggersCollection_v1.xml
new file mode 100644
index 0000000000..1096261c05
--- /dev/null
+++ b/static/redfish/v1/schema/TriggersCollection_v1.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: TriggerSetCollection-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Triggers_v1.xml">
+ <edmx:Include Namespace="Triggers"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TriggersCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="TriggersCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of Triggers resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Triggers instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TelemetryService/Triggers</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(Triggers.Triggers)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+
+ </Schema>
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Triggers_v1.xml b/static/redfish/v1/schema/Triggers_v1.xml
new file mode 100644
index 0000000000..660cf6a934
--- /dev/null
+++ b/static/redfish/v1/schema/Triggers_v1.xml
@@ -0,0 +1,276 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Triggers v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2016 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Triggers" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="Specifies a trigger, which apply to metrics."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall specify a trigger, which apply to metrics."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Triggers can be updated to config the triggers."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/TelemetryService/Triggers/{TriggersId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Triggers" BaseType="Triggers.Triggers">
+ <Annotation Term="OData.Description" String="Triggers which apply to a list of metrics."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall specify triggers, which apply to a list of metrics."/>
+
+ <Property Name="MetricType" Type="Triggers.v1_0_0.MetricTypeEnum">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of trigger."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall specific the type of trigger."/>
+ </Property>
+ <Property Name="TriggerActions" Type="Collection(Triggers.v1_0_0.TriggerActionEnum)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This property specifies the actions to perform when the trigger occurs."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall specify the actions to perform when the trigger occurs."/>
+ </Property>
+ <Property Name="NumericThresholds" Type="Triggers.v1_0_0.Thresholds">
+ <Annotation Term="OData.Description" String="Specifies the thresholds when a numeric metric triggers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain list of thresholds to which a numeric metric value shall be compared."/>
+ </Property>
+ <Property Name="DiscreteTriggerCondition" Type="Triggers.v1_0_0.DiscreteTriggerConditionEnum">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Specifies the conditions when a discrete metric triggers."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall specify the conditions when a discrete metric triggers."/>
+ </Property>
+ <Property Name="DiscreteTriggers" Type="Collection(Triggers.v1_0_0.DiscreteTrigger)" Nullable="false">
+ <Annotation Term="OData.Description" String="List of discrete triggers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contains a list of value to which a metric reading will be compared. This property shall be present when the DiscreteTriggerCondition property has a value of 'Specified'."/>
+ </Property>
+
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+
+ <Property Name="Wildcards" Type="Collection(Triggers.v1_0_0.Wildcard)">
+ <Annotation Term="OData.Description" String="Wildcards used to replace values in MetricProperties array property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain an array of wildcards and their replacements strings, which are to appliced to the MetricProperties array."/>
+ </Property>
+ <Property Name="MetricProperties" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="A collection of URI for the properties on which this metric definition is defined."/>
+ <Annotation Term="OData.LongDescription" String="Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition. Property identifiers in the URI shall follow JSON fragment notation rules defined by RFC6901."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <Property Name="Actions" Type="Triggers.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="MetricTypeEnum">
+ <Annotation Term="OData.Description" String="Specifies the type of metric for which the trigger is configured."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the type of metric for which the trigger is configured."/>
+ <Member Name="Numeric">
+ <Annotation Term="OData.Description" String="The trigger is for numeric sensor."/>
+ </Member>
+ <Member Name="Discrete">
+ <Annotation Term="OData.Description" String="The trigger is for a discrete sensor."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="TriggerActionEnum">
+ <Annotation Term="OData.Description" String="Specifies the actions to perform when a trigger occurs."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the actions to perform when a trigger occurs."/>
+ <Member Name="LogToLogService">
+ <Annotation Term="OData.Description" String="Upon a trigger, record in a log."/>
+ <Annotation Term="OData.LongDescription" String="When a trigger condition is met, the service shall log the occurrence of the condition to the log indicated by the LogService property in the TelemetryService resource."/>
+ </Member>
+ <Member Name="RedfishEvent">
+ <Annotation Term="OData.Description" String="Upon a trigger, send a Redfish Event message of type MetricReport."/>
+ <Annotation Term="OData.LongDescription" String="When a trigger condition is met, the service shall produce a Redfish Event of type Event to matching subscribers indicated in the EventSubscription collection found on the EventService."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="DiscreteTriggerConditionEnum">
+ <Annotation Term="OData.Description" String="Specifies the condition, in relationship to the discrete trigger values, which constitutes a trigger."/>
+ <Annotation Term="OData.LongDescription" String="The value shall specify the condition, in relationship to the discrete trigger values, which constitutes a trigger."/>
+ <Member Name="Specified">
+ <Annotation Term="OData.Description" String="A discrete trigger occurs when the value of the metric becomes one of the values listed in the DiscreteTriggers property."/>
+ </Member>
+ <Member Name="Changed">
+ <Annotation Term="OData.Description" String="A discrete trigger occures whenever the value of the metric changes."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Thresholds">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The set of thresholds defined for a sensor."/>
+ <Annotation Term="OData.LongDescription" String="This structure shall contain a set of thresholds defined for a sensor."/>
+ <Property Name="UpperWarning" Type="Triggers.v1_0_0.Threshold">
+ <Annotation Term="OData.Description" String="Above normal range."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range. The units shall be the same units as the Reading."/>
+ </Property>
+ <Property Name="UpperCritical" Type="Triggers.v1_0_0.Threshold">
+ <Annotation Term="OData.Description" String="Above normal range and requires attention."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range and may require attention. The units shall be the same units as the Reading."/>
+ </Property>
+ <Property Name="LowerWarning" Type="Triggers.v1_0_0.Threshold">
+ <Annotation Term="OData.Description" String="Below normal range."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range. The units shall be the same units as the Reading."/>
+ </Property>
+ <Property Name="LowerCritical" Type="Triggers.v1_0_0.Threshold">
+ <Annotation Term="OData.Description" String="Below normal range and requires attention."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range and may require attention. The units shall be the same units as the Reading."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Threshold">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="A threshold definition for a sensor."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the properties for an individual threshold for this sensor."/>
+ <Property Name="Reading" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The threshold value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the Reading value of this Sensor that triggers the threshold. The units of this property shall follow the same units as the property described by MetricProperties."/>
+ </Property>
+ <Property Name="Activation" Type="Triggers.v1_0_0.ThresholdActivation">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The direction of crossing that activates this threshold."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the direction of crossing of the Reading value for this Sensor that triggers the threshold."/>
+ </Property>
+ <Property Name="DwellTime" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="Triggers.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+
+ <EnumType Name="ThresholdActivation">
+ <Member Name="Increasing">
+ <Annotation Term="OData.Description" String="Value increases above the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This threshold is activated when the value of Reading changes from a value lower than the threshold to a value higher than the threshold."/>
+ </Member>
+ <Member Name="Decreasing">
+ <Annotation Term="OData.Description" String="Value decreases below the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This threshold is activated when the value of Reading changes from a value higher than the threshold to a value lower than the threshold."/>
+ </Member>
+ <Member Name="Either">
+ <Annotation Term="OData.Description" String="Value crosses the threshold in either direction."/>
+ <Annotation Term="OData.LongDescription" String="This threshold is activated when either the Increasing or Decreasing conditions are met."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="DirectionOfCrossingEnum">
+ <Annotation Term="OData.Description" String="The direction of crossing which corresponds to a trigger."/>
+ <Annotation Term="OData.LongDescription" String="The value shall indicate the direction of crossing which corresponds to a trigger."/>
+ <Member Name="Increasing">
+ <Annotation Term="OData.Description" String="A trigger occurs when the metric value crosses the trigger value while increasing."/>
+ </Member>
+ <Member Name="Decreasing">
+ <Annotation Term="OData.Description" String="A trigger occurs when the metric value crosses the trigger value while decreasing."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="DiscreteTrigger">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The characteristics of the discrete trigger."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the characteristics of the discrete trigger."/>
+ <Property Name="Name" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The name of trigger."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a name for the trigger."/>
+ </Property>
+ <Property Name="Value" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The value of the discrete metric that constitutes a trigger occurance."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value discrete metric that constitutes a trigger event. The DwellTimeMilliSeconds shall be measured from this point in time."/>
+ </Property>
+ <Property Name="DwellTime" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="This time the trigger occurance persists before a trigger event has occurred."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the time that a trigger occurance persists before the MetricAction is performed."/>
+ </Property>
+ <Property Name="Severity" Type="Resource.Health">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="This property contains the value of the Severity property in the Event message."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be used for the Severity property in the Event message."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Wildcard">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Contains a list of wildcards and their substitution values."/>
+ <Annotation Term="OData.LongDescription" String="Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values."/>
+ <Property Name="Name" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The name of Wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a name for a Wildcard."/>
+ </Property>
+ <Property Name="Values" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain then the server shall substitute. Each not empty value shall be substituted for the wildcard."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index 7dfdb1a13b..944ce00550 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.2.1-->
+<!--# Redfish Schema: UpdateService v1.3.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -52,6 +52,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/UpdateService</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="SimpleUpdate" IsBound="true">
@@ -68,7 +73,7 @@
</Parameter>
<Parameter Name="Targets" Type="Collection(Edm.String)">
<Annotation Term="OData.Description" String="The array of URIs indicating where the update image is to be applied."/>
- <Annotation Term="OData.LongDescription" String="This array property shall contain zero or more URIs indicating where the update image is to be applied."/>
+ <Annotation Term="OData.LongDescription" String="This array property shall contain zero or more URIs indicating where the update image is to be applied. These targets should correspond to SoftwareInventory instances or their RelatedItems. If this property is not present or contains zero targets, the Service shall apply the software image to all applicable targets (as determined by the Service)."/>
<Annotation Term="OData.IsURL"/>
</Parameter>
</Action>
@@ -80,7 +85,10 @@
<EntityType Name="UpdateService" BaseType="UpdateService.UpdateService">
<Annotation Term="OData.Description" String="This is the schema definition for the Update Service. It represents the properties for the service itself and has links to collections of firmware and software inventory."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent an Update Service for a Redfish implementation. It represents the properties that affect the service itself."/>
- <Property Name="Status" Type="Resource.Status"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
@@ -99,7 +107,8 @@
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="UpdateService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The Actions object contains the available custom actions on this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -107,7 +116,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="UpdateService.v1_0_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="UpdateService.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -133,6 +145,7 @@
<Annotation Term="OData.Description" String="HTTP Secure protocol."/>
</Member>
<Member Name="NSF">
+ <Annotation Term="Redfish.Deprecated" String="This value has been Deprecated in favor of NFS."/>
<Annotation Term="OData.Description" String="Network File System protocol."/>
</Member>
<Member Name="SCP">
@@ -144,6 +157,9 @@
<Member Name="OEM">
<Annotation Term="OData.Description" String="A protocol defined by the manufacturer."/>
</Member>
+ <Member Name="NFS">
+ <Annotation Term="OData.Description" String="Network File System protocol."/>
+ </Member>
</EnumType>
</Schema>
@@ -166,6 +182,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also updated to clarify the descriptions Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_3.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_1.UpdateService">
@@ -190,19 +212,25 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also updated to clarify the descriptions for Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_2.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_1.UpdateService">
<Property Name="HttpPushUriTargets" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The array of URIs indicating the target for applying the update image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs indicating the targets for applying the update image when using HttpPushUri to push a software image. If this property is not present, the Service shall determine where to apply the software image."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs indicating the targets for applying the update image when using HttpPushUri to push a software image. These targets should correspond to SoftwareInventory instances or their RelatedItems. If this property is not present or contains zero targets, the Service shall apply the software image to all applicable targets (as determined by the Service)."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="HttpPushUriTargetsBusy" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="This represents if the HttpPushUriTargets property is reserved by any client."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a boolean that is set by client when the HttpPushUriTargets property is being used by a client for firmware updates. It shall provide multiple clients a way to negotiate its ownership. This will help clients to know if a firmware update using HttpPushUriTargets is used by another client."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be a boolean that determines when the HttpPushUriTargets property is being used by a client for firmware updates. A client should set this property to True when it is using HttpPushUriTargets for firmware update, and should set it to False when it is no longer using HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets. This will help clients to know if a firmware update using HttpPushUriTargets is used by another client. This property has no functional requirements for the Service."/>
</Property>
</EntityType>
</Schema>
@@ -213,5 +241,17 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_0.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also updated to clarify the descriptions for Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_1.UpdateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate NSF in favor of NFS in the TransferProtocolType enum."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
index 7af76b355e..9ea9a2229f 100644
--- a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="VLanNetworkInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of VLanNetworkInterface resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of VLanNetworkInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -50,13 +51,25 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/Ethernet/VLANs</String>
+ <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(VLanNetworkInterface.VLanNetworkInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
index 8224642730..beef8fc8ca 100644
--- a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VLanNetworkInterface v1.1.1 -->
+<!--# Redfish Schema: VLanNetworkInterface v1.1.2-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -16,7 +16,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
<edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
@@ -49,6 +49,15 @@
<Annotation Term="OData.Description" String="VLan Network Interface can be deleted in some implementations, though others may keep a fixed number in the collection and thus not allow deletion."/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/Ethernet/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<ComplexType Name="VLAN" Abstract="true">
@@ -131,6 +140,12 @@
<EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_4.VLanNetworkInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_5.VLanNetworkInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_4.VLanNetworkInterface">
@@ -144,7 +159,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="VLanNetworkInterface.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="VLanNetworkInterface.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -160,5 +178,11 @@
<EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_0.VLanNetworkInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_1.VLanNetworkInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
index 3d6adaebe4..16870b3210 100644
--- a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
+++ b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,6 +34,7 @@
<EntityType Name="VirtualMediaCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of VirtualMedia resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of VirtualMedia instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,13 +50,21 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/VirtualMedia</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(VirtualMedia.VirtualMedia)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index 4f52ce372d..92824d76ce 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMedia v1.2.0-->
+<!--# Redfish Schema: VirtualMedia v1.2.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -39,7 +39,8 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="false"/>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="A VirtualMedia instance can be updated to change properties such as Image, Inserted, and WriteProtected."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -47,6 +48,11 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/VirtualMedia/{VirtualMediaId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="InsertMedia" IsBound="true">
@@ -156,6 +162,12 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_2.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_3.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_3.VirtualMedia">
@@ -169,7 +181,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="VirtualMedia.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="VirtualMedia.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -185,11 +200,23 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_0.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_1.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to change the permissions of Image, Inserted, and WriteProtected and to add the InsertMedia and InjectMedia actions."/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_1.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_0.VirtualMedia"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VolumeCollection_v1.xml b/static/redfish/v1/schema/VolumeCollection_v1.xml
index 919b169f77..c8aac4a1a2 100644
--- a/static/redfish/v1/schema/VolumeCollection_v1.xml
+++ b/static/redfish/v1/schema/VolumeCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,7 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="VolumeCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Storage resource instances."/>
+ <Annotation Term="OData.Description" String="A Collection of Volume resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Volume instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -50,13 +51,23 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Volumes</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Volume.Volume)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Volume_v1.xml b/static/redfish/v1/schema/Volume_v1.xml
index 839051340b..7722e5fd01 100644
--- a/static/redfish/v1/schema/Volume_v1.xml
+++ b/static/redfish/v1/schema/Volume_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -60,6 +60,13 @@
<Annotation Term="OData.Description" String="Volumes can be deleted by deleting the Volume resource."/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="Initialize" IsBound="true">
diff --git a/static/redfish/v1/schema/ZoneCollection_v1.xml b/static/redfish/v1/schema/ZoneCollection_v1.xml
index fa4c2c2df9..c3855e67ba 100644
--- a/static/redfish/v1/schema/ZoneCollection_v1.xml
+++ b/static/redfish/v1/schema/ZoneCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
@@ -30,13 +33,38 @@
<EntityType Name="ZoneCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<Annotation Term="OData.Description" String="A Collection of Zone resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Zone instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Zones</String>
+ <String>/redfish/v1/CompositionService/ResourceZones</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Zone.Zone)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Zone_v1.xml b/static/redfish/v1/schema/Zone_v1.xml
index 4799ec34ee..e590f8045b 100644
--- a/static/redfish/v1/schema/Zone_v1.xml
+++ b/static/redfish/v1/schema/Zone_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Zone v1.2.0-->
+<!--# Redfish Schema: Zone v1.2.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2018 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -39,6 +42,27 @@
<EntityType Name="Zone" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Zone schema represents a fabric zone."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a simple zone for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Zones/{ZoneId}</String>
+ <String>/redfish/v1/CompositionService/ResourceZones/{ZoneId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -47,7 +71,10 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Zone" BaseType="Zone.Zone">
- <Property Name="Status" Type="Resource.Status" Nullable="false"/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
<Property Name="Links" Type="Zone.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
<Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
@@ -84,6 +111,12 @@
<EntityType Name="Zone" BaseType="Zone.v1_0_1.Zone"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_0_2.Zone"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Zone" BaseType="Zone.v1_0_2.Zone">
@@ -106,7 +139,10 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Zone.v1_1_0.OemActions" Nullable="false"/>
+ <Property Name="Oem" Type="Zone.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
</ComplexType>
<ComplexType Name="OemActions">
@@ -122,6 +158,12 @@
<EntityType Name="Zone" BaseType="Zone.v1_1_0.Zone"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_1_1.Zone"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Zone" BaseType="Zone.v1_1_1.Zone">
@@ -132,5 +174,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_2_0.Zone"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>